Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
BWCStartMSI.exe

Overview

General Information

Sample name:BWCStartMSI.exe
Analysis ID:1574547
MD5:89d75b7846db98111be948830f9cf7c2
SHA1:3771cbe04980af3cdca295df79346456d1207051
SHA256:1077f5ff5fc1c7b7ce347323d14ba387f43e9cfab9808fa31a1cd3144fa05ef4
Infos:

Detection

Score:54
Range:0 - 100
Whitelisted:false
Confidence:100%

Compliance

Score:32
Range:0 - 100

Signatures

Antivirus detection for URL or domain
.NET source code contains potential unpacker
Changes the wallpaper picture
PE file contains section with special chars
PE file has nameless sections
Tries to harvest and steal browser information (history, passwords, etc)
Yara detected Generic Downloader
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Checks for available system drives (often done to infect USB drives)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
EXE planting / hijacking vulnerabilities found
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found potential string decryption / allocating functions
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Potentially Suspicious Desktop Background Change Via Registry
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64native
  • BWCStartMSI.exe (PID: 3436 cmdline: "C:\Users\user\Desktop\BWCStartMSI.exe" MD5: 89D75B7846DB98111BE948830F9CF7C2)
    • BWCStartMSI.exe (PID: 1096 cmdline: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exe MD5: A923912A4643C5502E6C14F423065F11)
      • msiexec.exe (PID: 2928 cmdline: "C:\Windows\System32\msiexec.exe" /q /i BWCInstaller.msi /norestart MD5: 9D09DC1EDA745A5F87553048E57620CF)
  • msiexec.exe (PID: 4176 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 4324 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 1E7C6F8FE305CF59FC9AE1ED4206AF89 MD5: 9D09DC1EDA745A5F87553048E57620CF)
      • rundll32.exe (PID: 3516 cmdline: rundll32.exe "C:\Windows\Installer\MSI4343.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_8209281 2 CustomActions!CustomActions.CustomActions.StartApp MD5: 889B99C52A60DD49227C5E485A016679)
        • BingWallpaperApp.exe (PID: 7648 cmdline: "C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe" MD5: 5DDF6C0675019C3A758236D0DB069D15)
      • rundll32.exe (PID: 3400 cmdline: rundll32.exe "C:\Windows\Installer\MSI472C.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_8210250 8 CustomActions!CustomActions.CustomActions.InstallPing MD5: 889B99C52A60DD49227C5E485A016679)
  • rundll32.exe (PID: 7644 cmdline: "C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\" MD5: EF3179D498793BF4234F708D3BE28633)
  • BingWallpaperApp.exe (PID: 448 cmdline: "C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe" MD5: 5DDF6C0675019C3A758236D0DB069D15)
  • BingWallpaperApp.exe (PID: 3332 cmdline: "C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe" MD5: 5DDF6C0675019C3A758236D0DB069D15)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
    SourceRuleDescriptionAuthorStrings
    7.0.BingWallpaperApp.exe.5e0000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security

      System Summary

      barindex
      Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe, EventID: 13, EventType: SetValue, Image: C:\Windows\System32\msiexec.exe, ProcessId: 4176, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\BingWallpaperApp
      Source: Registry Key setAuthor: Nasreddine Bencherchali (Nextron Systems), Stephen Lincoln @slincoln-aiq (AttackIQ): Data: Details: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\WPImages\20241213.jpg, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe, ProcessId: 7648, TargetObject: HKEY_CURRENT_USER\Control Panel\Desktop\Wallpaper
      Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: rundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\", EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\BWCStartMSI.exe, ProcessId: 3436, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://bgteamtestapp.azurewebsites.net/api/BWC/getnotificationvartype?Avira URL Cloud: Label: malware
      Source: https://bgteamtestapp.azurewebsites.net/api/BWC/getnotificationtext?3Avira URL Cloud: Label: malware
      Source: https://bgteamtestapp.azurewebsites.net/api/COSMOSIntermediateAPI/SendPing?Avira URL Cloud: Label: malware
      Source: https://bgteamtestapp.azurewebsites.net/api/BWC/getnotificationtext?Avira URL Cloud: Label: malware
      Source: C:\Users\user\Desktop\BWCStartMSI.exeCode function: 0_2_00952F10 GetSystemDirectoryA,LoadLibraryA,GetProcAddress,DecryptFileA,FreeLibrary,SetCurrentDirectoryA,0_2_00952F10
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BEFFAF0 SHGetFolderPathAndSubDirW,PathFileExistsW,CopyFileW,PathFileExistsW,CryptUnprotectData,GetSystemTime,SystemTimeToFileTime,DeleteFileW,7_2_6BEFFAF0
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6CF56C80 CreateFileW,GetFileInformationByHandle,CloseHandle,CryptDestroyHash,CryptDestroyKey,CryptReleaseContext,CryptAcquireContextW,GetLastError,CryptAcquireContextW,CryptCreateHash,lstrlenW,CryptHashData,CryptDeriveKey,ReadFile,CryptDecrypt,MultiByteToWideChar,8_2_6CF56C80
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6CF56A90 lstrlenW,CryptAcquireContextW,GetLastError,CryptAcquireContextW,CryptCreateHash,lstrlenW,CryptHashData,CryptDeriveKey,WideCharToMultiByte,WideCharToMultiByte,CryptEncrypt,CreateFileW,WriteFile,CloseHandle,CryptDestroyHash,CryptDestroyKey,CryptReleaseContext,8_2_6CF56A90
      Source: C:\Windows\System32\msiexec.exeEXE: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BWCUpdater.exeJump to behavior
      Source: C:\Windows\System32\msiexec.exeEXE: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeJump to behavior

      Compliance

      barindex
      Source: C:\Windows\System32\msiexec.exeEXE: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BWCUpdater.exeJump to behavior
      Source: C:\Windows\System32\msiexec.exeEXE: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeJump to behavior
      Source: BWCStartMSI.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: BWCStartMSI.exeStatic PE information: certificate valid
      Source: BWCStartMSI.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
      Source: Binary string: /_/Src/Newtonsoft.Json.Schema/obj/Release/net45/Newtonsoft.Json.Schema.pdb source: BingWallpaperApp.exe, 00000007.00000002.20785745454.0000000007F10000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmp
      Source: Binary string: /_/Src/Newtonsoft.Json.Schema/obj/Release/net45/Newtonsoft.Json.Schema.pdbSHA256 source: BingWallpaperApp.exe, 00000007.00000002.20785745454.0000000007F10000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmp
      Source: Binary string: BWCUpdater.pdb source: BWCUpdater.exe.4.dr
      Source: Binary string: D:\Ramesh\VSTS\BingGrowthApps\Installers\BWCInstaller\Common\CustomActions\obj\x86\Release\CustomActions.pdb source: rundll32.exe, 00000006.00000003.15725259867.0000000004E4C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000003.15734862879.00000000046E5000.00000004.00000020.00020000.00000000.sdmp, CustomActions.dll.6.dr, CustomActions.dll.8.dr
      Source: Binary string: wextract.pdb source: BWCStartMSI.exe
      Source: Binary string: D:\Ramesh\VSTS\BingGrowthApps\Installers\BWCInstaller\Common\CustomActions\obj\x86\Release\CustomActions.pdbPkjk \k_CorDllMainmscoree.dll source: rundll32.exe, 00000006.00000003.15725259867.0000000004E4C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000003.15734862879.00000000046E5000.00000004.00000020.00020000.00000000.sdmp, CustomActions.dll.6.dr, CustomActions.dll.8.dr
      Source: Binary string: wextract.pdbGCTL source: BWCStartMSI.exe
      Source: Binary string: D:\UNIWIN CLONE\Applications\DefaultOffer_V2\Release\BrowserSettings.pdb source: BingWallpaperApp.exe, 00000007.00000002.20771265816.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmp, BrowserSettings.dll.7.dr
      Source: Binary string: D:\Ramesh\VSTS\BingGrowthApps\Applications\BingWallpaperApp\Release\CryptFile.pdb source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmp
      Source: Binary string: D:\Projects\SourceCode\BGA-Repo\Applications\BingWallpaperApp\Release\DispatchQueue.pdb source: rundll32.exe, 00000006.00000003.15725421874.000000000316B000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.15725259867.0000000004E7C000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20793536348.000000006DA0C000.00000002.00000001.01000000.00000013.sdmp, rundll32.exe, 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmp, rundll32.exe, 00000008.00000003.15735175327.0000000002A8D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000003.15734862879.0000000004715000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmp, DispatchQueue.dll.7.dr, DispatchQueue.dll.6.dr, DispatchQueue.dll.8.dr
      Source: Binary string: D:\UNIWIN CLONE\Applications\DefaultOffer_V2\Release\BrowserSettings.pdbT source: BingWallpaperApp.exe, 00000007.00000002.20771265816.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmp, BrowserSettings.dll.7.dr
      Source: Binary string: D:\VSTS\BG\Libraries\EEISilentInstallerLib\obj\Release\EEISilentInstallerLib.pdb source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmp
      Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdb source: BingWallpaperApp.exe, 00000007.00000002.20782232342.0000000005B70000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmp
      Source: Binary string: C:\dev\sqlite\dotnet-private\obj\2015\System.Data.SQLite.2015\Release\System.Data.SQLite.pdb source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmp
      Source: Binary string: C:\Users\v-arushgupta\source\repos\BingGrowthApps\Installers\BWCStartMSI\BWCStartMSI\obj\Release\BWCStartMSI.pdb source: BWCStartMSI.exe, 00000002.00000000.15704651755.0000000000D12000.00000002.00000001.01000000.00000004.sdmp, BWCStartMSI.exe.0.dr
      Source: Binary string: ~C:\agent\_work\8\s\build\ship\x86\SfxCA.pdb source: BWCStartMSI.exe, 00000000.00000003.15704067824.0000000005582000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: C:\agent\_work\8\s\build\obj\ship\x86\WindowsInstaller\Microsoft.Deployment.WindowsInstaller.pdbT source: rundll32.exe, 00000006.00000003.15725259867.0000000004E4C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000003.15734862879.00000000046E5000.00000004.00000020.00020000.00000000.sdmp, Microsoft.Deployment.WindowsInstaller.dll.6.dr, Microsoft.Deployment.WindowsInstaller.dll.8.dr
      Source: Binary string: C:\agent\_work\8\s\build\obj\ship\x86\WindowsInstaller\Microsoft.Deployment.WindowsInstaller.pdb source: rundll32.exe, 00000006.00000003.15725259867.0000000004E4C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000003.15734862879.00000000046E5000.00000004.00000020.00020000.00000000.sdmp, Microsoft.Deployment.WindowsInstaller.dll.6.dr, Microsoft.Deployment.WindowsInstaller.dll.8.dr
      Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdbSHA256^Y source: BingWallpaperApp.exe, 00000007.00000002.20782232342.0000000005B70000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmp
      Source: Binary string: C:\dev\sqlite\dotnet-private\bin\2015\Win32\ReleaseNativeOnlyStatic\SQLite.Interop.pdb source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmp
      Source: Binary string: C:\agent\_work\8\s\build\ship\x86\SfxCA.pdb source: BWCStartMSI.exe, 00000000.00000003.15704067824.0000000005582000.00000004.00000020.00020000.00000000.sdmp, 7d3d28.msi.4.dr, MSI4343.tmp.4.dr, 7d3d2b.msi.4.dr
      Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
      Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
      Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
      Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
      Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
      Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
      Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
      Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
      Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
      Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
      Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
      Source: C:\Windows\System32\msiexec.exeFile opened: d:Jump to behavior
      Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
      Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
      Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
      Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
      Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
      Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
      Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
      Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
      Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
      Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
      Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
      Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeFile opened: c:Jump to behavior
      Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
      Source: C:\Users\user\Desktop\BWCStartMSI.exeCode function: 0_2_00952395 FindFirstFileA,lstrcmpA,lstrcmpA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,0_2_00952395
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BEDC660 FindFirstFileW,FindNextFileW,FindClose,7_2_6BEDC660
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BED8580 FindFirstFileW,FindNextFileW,FindClose,FindClose,7_2_6BED8580
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6CF537BF RegOpenKeyExW,RegCreateKeyExW,RegSetValueExW,RegCloseKey,SHGetFolderPathAndSubDirW,FindFirstFileW,FindNextFileW,FindClose,8_2_6CF537BF
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6CF62D02 FindFirstFileExW,8_2_6CF62D02
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6CF53FC7 FindFirstFileW,FindNextFileW,FindClose,8_2_6CF53FC7

      Networking

      barindex
      Source: Yara matchFile source: 7.0.BingWallpaperApp.exe.5e0000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe, type: DROPPED
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: BingWallpaperApp.exe, 00000007.00000002.20787912401.0000000008113000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: prompt","domain":"www.povarenok.ru"},{"applied_policy":"prompt","domain":"www.estadao.com.br"},{"applied_policy":"prompt","domain":"olxpakistan.os.tc"},{"applied_policy":"prompt","domain":"televisa.com"},{"applied_policy":"prompt","domain":"uol.com.br"},{"applied_policy":"prompt","domain":"www.axisbank.com"},{"applied_policy":"prompt","domain":"mutualfund.adityabirlacapital.com"},{"applied_policy":"prompt","domain":"www.facebook.com"},{"applied_policy":"prompt","domain":"www.instagram.com"},{"applied_policy":"prompt","domain":"www.messenger.com"}],"policies":[{"name":"prompt","reason":"","type":"","value":""}],"version":1}}/cli>> equals www.facebook.com (Facebook)
      Source: BingWallpaperApp.exe, 00000007.00000002.20790378741.000000000ABDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: {"abusive_adblocker_etag":"\"1632267943\"","browser":{"last_redirect_origin":""},"data_use_measurement":{"data_used":{"services":{"background":{},"foreground":{}},"user":{"background":{},"foreground":{}}}},"edge":{"perf_center":{"performance_mode":3,"performance_mode_is_on":false,"performance_mode_main_toggle":false}},"external_config_domain_actions":{"cdm_override":{"applications":[{"applied_policy":"OnlyExposePlayReady","domain":"sling.com"},{"applied_policy":"OnlyExposeWidevine","domain":"tou.tv"},{"applied_policy":"OnlyExposeWidevine","domain":"maxdome.de"},{"applied_policy":"OnlyExposeWidevine","domain":"abc.com"},{"applied_policy":"OnlyExposeWidevine","domain":"tv.apple.com"},{"applied_policy":"OnlyExposeWidevine","domain":"la7.it"},{"applied_policy":"OnlyExposeWidevine","domain":"xfinity.com"},{"applied_policy":"OnlyExposeWidevine","domain":"watchtv.cox.com"},{"applied_policy":"OnlyExposeWidevine","domain":"ignitetv.rogers.com"},{"applied_policy":"OnlyExposeWidevine","domain":"bluecurvetv.shaw.ca"},{"applied_policy":"OnlyExposeWidevine","domain":"helix.videotron.com"},{"applied_policy":"OnlyExposeWidevine","domain":"criterionchannel.com"},{"applied_policy":"OnlyExposeWidevine","domain":"ntathome.com"},{"applied_policy":"OnlyExposeWidevine","domain":"wowpresentsplus.com"},{"applied_policy":"OnlyExposeWidevine","domain":"vhx.tv"},{"applied_policy":"OnlyExposePlayReady","domain":"hulu.com"},{"applied_policy":"OnlyExposeWidevine","domain":"app.quickhelp.com"},{"applied_policy":"OnlyExposeWidevine","domain":"DishAnywhere.com"}],"policies":[{"name":"OnlyExposePlayReady","type":"Playready"},{"name":"OnlyExposeWidevine","type":"Widevine"}],"version":1},"codec_override":{"applications":[{"applied_policy":"HideMfHevcCodec","domain":"tv.apple.com"},{"applied_policy":"HideMfHevcCodec","domain":"nintendo.com"}],"policies":[{"name":"HideMfHevcCodec","type":"MfHevcCodec"}],"version":1},"content_filter_on_off_switch":{"applications":[{"applied_policy":"ContentFilter","domain":"microsoft.com"}],"policies":[{"name":"ContentFilter"}],"version":1},"ecp_override":{"applications":[{"applied_policy":"PlainTextURLsOnly","domain":"hangouts.google.com"},{"applied_policy":"PlainTextURLsOnly","domain":"chat.google.com"},{"applied_policy":"PlainTextURLsOnly","domain":"slack.com"},{"applied_policy":"PlainTextURLsOnly","domain":"facebook.com"},{"applied_policy":"PlainTextURLsOnly","domain":"wechat.com"},{"applied_policy":"PlainTextURLsOnly","domain":"weixin.com"},{"applied_policy":"PlainTextURLsOnly","domain":"qq.com"},{"applied_policy":"PlainTextURLsOnly","domain":"webex.com"},{"applied_policy":"PlainTextURLsOnly","domain":"wordpress.com"},{"applied_policy":"PlainTextURLsOnly","domain":"twitter.com"},{"applied_policy":"PlainTextURLsOnly","domain":"discord.com"}],"policies":[{"name":"PlainTextURLsOnly","type":"ECPOnlyPlaintextURLs"}],"version":1},"idl_override":{"applications":[{"applied_policy":"ExposePrefixedEME","domain":"netflix.com"},{"applied_policy":"ExposePrefix
      Source: global trafficDNS traffic detected: DNS query: g.ceipmsn.com
      Source: BingWallpaperApp.exe, 00000007.00000002.20782232342.0000000005B70000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
      Source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertEVCodeSigningCA-SHA2.crt0
      Source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
      Source: BingWallpaperApp.exe, 00000007.00000002.20782232342.0000000005B70000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
      Source: BingWallpaperApp.exe, 00000007.00000002.20782232342.0000000005B70000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/NETFoundationProjectsCodeSigningCA.crt0
      Source: BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006272000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://clients2.google.com/service/update2/crx
      Source: BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
      Source: BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
      Source: BingWallpaperApp.exe, 00000007.00000002.20782232342.0000000005B70000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
      Source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
      Source: BingWallpaperApp.exe, 00000007.00000002.20782232342.0000000005B70000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0=
      Source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/EVCodeSigningSHA2-g1.crl07
      Source: BingWallpaperApp.exe, 00000007.00000002.20782232342.0000000005B70000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/NETFoundationProjectsCodeSigningCA.crl0E
      Source: BingWallpaperApp.exe, 00000007.00000002.20782232342.0000000005B70000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
      Source: BingWallpaperApp.exe, 00000007.00000002.20782232342.0000000005B70000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
      Source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
      Source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0K
      Source: BingWallpaperApp.exe, 00000007.00000002.20782232342.0000000005B70000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/NETFoundationProjectsCodeSigningCA.crl0L
      Source: BingWallpaperApp.exe, 00000007.00000002.20782232342.0000000005B70000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
      Source: rundll32.exe, 00000008.00000002.15741067226.0000000002AA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://g.ceipmsn.com/8SE/44?MI=64BE9693AC0BA
      Source: rundll32.exe, 00000008.00000002.15741067226.0000000002AA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://g.ceipmsn.com/8SE/44?MI=64BE9693AC0BA526EB78E89A5
      Source: rundll32.exe, 00000008.00000002.15741067226.0000000002AA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://g.ceipmsn.com/8SE/44?MI=64BE9693AC0BA526EB78E89A5DFE3
      Source: rundll32.exe, 00000008.00000002.15741067226.0000000002B40000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000002.15740913039.00000000028B9000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://g.ceipmsn.com/8SE/44?MI=64BE9693AC0BA526EB78E89A5DFE3A31&LV=10.0.19041.746&OS=10.0.19042.1&TE
      Source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://james.newtonking.com/projects/json
      Source: BingWallpaperApp.exe, 00000007.00000002.20765836667.000000000329E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-03/schema
      Source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-03/schema#
      Source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
      Source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
      Source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#
      Source: BingWallpaperApp.exe, 00000007.00000002.20782232342.0000000005B70000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
      Source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0H
      Source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0I
      Source: BingWallpaperApp.exe, 00000007.00000002.20782232342.0000000005B70000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0K
      Source: BingWallpaperApp.exe, 00000007.00000002.20782232342.0000000005B70000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0N
      Source: BingWallpaperApp.exe, 00000007.00000002.20782232342.0000000005B70000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0O
      Source: BingWallpaperApp.exe, 00000007.00000002.20765836667.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
      Source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://tempuri.org/XMLSchema.xsd
      Source: rundll32.exe, 00000006.00000003.15725259867.0000000004E4C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000003.15734862879.00000000046E5000.00000004.00000020.00020000.00000000.sdmp, Microsoft.Deployment.WindowsInstaller.dll.6.dr, Microsoft.Deployment.WindowsInstaller.dll.8.drString found in binary or memory: http://wixtoolset.org/Whttp://wixtoolset.org/telemetry/v
      Source: rundll32.exe, 00000006.00000003.15725259867.0000000004E4C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000003.15734862879.00000000046E5000.00000004.00000020.00020000.00000000.sdmp, Microsoft.Deployment.WindowsInstaller.dll.6.dr, Microsoft.Deployment.WindowsInstaller.dll.8.drString found in binary or memory: http://wixtoolset.org/news/
      Source: rundll32.exe, 00000006.00000003.15725259867.0000000004E4C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000003.15734862879.00000000046E5000.00000004.00000020.00020000.00000000.sdmp, Microsoft.Deployment.WindowsInstaller.dll.6.dr, Microsoft.Deployment.WindowsInstaller.dll.8.drString found in binary or memory: http://wixtoolset.org/releases/
      Source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
      Source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
      Source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://www.newtonsoft.com/jsonschema
      Source: BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm0
      Source: ZMGCCB7.tmp.7.drString found in binary or memory: https://accounts.firefox.com/
      Source: BingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008034000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://accounts.firefox.com/settings/clients
      Source: BingWallpaperApp.exe, 00000007.00000002.20787414474.0000000008077000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com
      Source: BingWallpaperApp.exe, 00000007.00000002.20787414474.0000000008077000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com:443
      Source: ZMGCCB7.tmp.7.drString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
      Source: BingWallpaperApp.exe, 00000007.00000002.20763575170.00000000011D8000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
      Source: BingWallpaperApp.exe, 00000007.00000002.20786778082.0000000008001000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
      Source: BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
      Source: BingWallpaperApp.exe, 00000007.00000002.20787414474.000000000808F000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
      Source: BingWallpaperApp.exe, 00000007.00000002.20787414474.000000000808F000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes/
      Source: ZMGCCB7.tmp.7.drString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
      Source: ZMGCCB7.tmp.7.drString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
      Source: BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
      Source: BingWallpaperApp.exe, 00000007.00000002.20765836667.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bgteamtestapp.azurewebsites.net/api/BWC/getnotificationtext?
      Source: BingWallpaperApp.exe, 00000007.00000002.20765836667.00000000031D1000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15931787350.0000000003458000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bgteamtestapp.azurewebsites.net/api/BWC/getnotificationtext?3
      Source: BingWallpaperApp.exe, 00000007.00000002.20765836667.00000000031D1000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15931787350.0000000003458000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bgteamtestapp.azurewebsites.net/api/BWC/getnotificationvartype?
      Source: BingWallpaperApp.exe, 00000007.00000002.20765836667.00000000031D1000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15931787350.0000000003458000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bgteamtestapp.azurewebsites.net/api/COSMOSIntermediateAPI/SendPing?
      Source: BingWallpaperApp.exe, 00000007.00000002.20765836667.000000000329E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bingwallpaperimages.azureedge.net
      Source: BingWallpaperApp.exe, 00000007.00000002.20765836667.000000000329E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bingwallpaperimages.azureedge.net/hpimages/Latest/3840x2160/20241206.jpg
      Source: BingWallpaperApp.exe, 00000007.00000002.20765836667.000000000329E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bingwallpaperimages.azureedge.net/hpimages/Latest/3840x2160/20241207.jpg
      Source: BingWallpaperApp.exe, 00000007.00000002.20765836667.000000000329E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bingwallpaperimages.azureedge.net/hpimages/Latest/3840x2160/20241208.jpg
      Source: BingWallpaperApp.exe, 00000007.00000002.20765836667.000000000329E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bingwallpaperimages.azureedge.net/hpimages/Latest/3840x2160/20241209.jpg
      Source: BingWallpaperApp.exe, 00000007.00000002.20765836667.000000000329E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bingwallpaperimages.azureedge.net/hpimages/Latest/3840x2160/20241210.jpg
      Source: BingWallpaperApp.exe, 00000007.00000002.20765836667.000000000329E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bingwallpaperimages.azureedge.net/hpimages/Latest/3840x2160/20241211.jpg
      Source: BingWallpaperApp.exe, 00000007.00000002.20765836667.000000000329E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bingwallpaperimages.azureedge.net/hpimages/Latest/3840x2160/20241212.jpg
      Source: BingWallpaperApp.exe, 00000007.00000002.20765836667.000000000329E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bingwallpaperimages.azureedge.net/hpimages/Latest/3840x2160/20241213.jpg
      Source: BingWallpaperApp.exe, 00000007.00000002.20765836667.0000000003782000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20765836667.0000000003325000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20765836667.00000000031D1000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20765836667.000000000345D000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20765836667.0000000003770000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20765836667.000000000328E000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://bingwallpaperimages.blob.core.windows.net/bwapp/images/MSB-Dark-Logo.png
      Source: BingWallpaperApp.exe, 00000007.00000002.20765836667.0000000003782000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20765836667.000000000345D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bingwallpaperimages.blob.core.windows.net/bwapp/images/MSB-Dark-Logo.pngX
      Source: BingWallpaperApp.exe, 00000007.00000002.20765836667.0000000003782000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20765836667.0000000003325000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20765836667.00000000031D1000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20765836667.000000000345D000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20765836667.0000000003770000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20765836667.000000000328E000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://bingwallpaperimages.blob.core.windows.net/bwapp/images/MSB-Light-Logo.png
      Source: BingWallpaperApp.exe, 00000007.00000002.20765836667.0000000003782000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20765836667.000000000345D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bingwallpaperimages.blob.core.windows.net/bwapp/images/MSB-Light-Logo.pngX
      Source: BingWallpaperApp.exe, 00000007.00000002.20788129976.0000000008193000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore
      Source: BingWallpaperApp.exe, 0000000A.00000002.15931787350.0000000003458000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore/detail/
      Source: BingWallpaperApp.exe, 00000007.00000002.20788129976.0000000008193000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore06
      Source: BingWallpaperApp.exe, 0000000A.00000002.15931787350.0000000003458000.00000004.00000800.00020000.00000000.sdmp, BWCStartMSI.exe.0.drString found in binary or memory: https://clients2.google.com/service/update2/crx
      Source: BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crxw
      Source: ZMGCCB7.tmp.7.drString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
      Source: ZMGCCB7.tmp.7.drString found in binary or memory: https://content.cdn.mozilla.net
      Source: BingWallpaperApp.exe, 00000007.00000002.20787285635.0000000008059000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
      Source: BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://coverage.mozilla.org
      Source: BingWallpaperApp.exe, 00000007.00000002.20787285635.0000000008059000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://crash-stats.mozilla.org/report/index/
      Source: BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.google.com/
      Source: BingWallpaperApp.exe, 00000007.00000002.20787414474.0000000008077000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-autopush.corp.google.com/
      Source: BingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008034000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20788129976.0000000008193000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-0.corp.google.com/
      Source: BingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008034000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20788129976.0000000008193000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-1.corp.google.com/
      Source: BingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008034000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20788129976.0000000008193000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-2.corp.google.com/
      Source: BingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008034000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20788129976.0000000008193000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-3.corp.google.com/
      Source: BingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008034000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20788129976.0000000008193000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20790525695.000000000AC04000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-4.corp.google.com/
      Source: BingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008034000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20788129976.0000000008193000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20790525695.000000000AC04000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-5.corp.google.com/
      Source: BingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008034000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20790525695.000000000AC04000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-daily-6.corp.google.com/
      Source: BingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008034000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20790525695.000000000AC04000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-preprod.corp.google.com/
      Source: BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-staging.corp.google.
      Source: BingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008034000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20790525695.000000000AC04000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive-staging.corp.google.com/
      Source: BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
      Source: BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006272000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/?usp=chrome_app
      Source: BingWallpaperApp.exe, 00000007.00000002.20788129976.0000000008193000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20787285635.0000000008059000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20788129976.00000000081A3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/drive/settings
      Source: BingWallpaperApp.exe, 00000007.00000002.20763575170.000000000124E000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
      Source: BingWallpaperApp.exe, 00000007.00000002.20787722631.00000000080E9000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://ideas.mozilla.org/
      Source: ZMGCCB7.tmp.7.drString found in binary or memory: https://install.mozilla.org
      Source: BingWallpaperApp.exe, 00000007.00000002.20787285635.0000000008059000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://mitmdetection.services.mozilla.com/
      Source: BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://monitor.firefox.com/
      Source: ZMGCCB7.tmp.7.drString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
      Source: BingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008034000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://monitor.firefox.com/about
      Source: ZMGCCB7.tmp.7.drString found in binary or memory: https://monitor.firefox.com/breach-details/
      Source: BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
      Source: ZMGCCB7.tmp.7.drString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
      Source: BingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008034000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://monitor.firefox.com/user/dashboard
      Source: BingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008034000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://monitor.firefox.com/user/preferences
      Source: BingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008034000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
      Source: BingWallpaperApp.exe, BingWallpaperApp.exe, 00000007.00000002.20765836667.0000000003754000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ntp.msn.com/edge/ntp
      Source: BingWallpaperApp.exe, 00000007.00000002.20765836667.0000000003754000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ntp.msn.com/edge/ntpLR
      Source: BingWallpaperApp.exe, 00000007.00000002.20787414474.00000000080AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ntp.msn.com/edge/ntpak/
      Source: BingWallpaperApp.exe, 00000007.00000002.20787414474.00000000080AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ntp.msn.com/edge/ntpco$
      Source: BingWallpaperApp.exe, 00000007.00000002.20765836667.000000000375E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ntp.msn.com/edge/ntpd
      Source: BingWallpaperApp.exe, 00000007.00000002.20765836667.0000000003756000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ntp.msn.com/edge/ntplB
      Source: BingWallpaperApp.exe, 00000007.00000002.20787414474.00000000080AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ntp.msn.com/edge/ntpni
      Source: BingWallpaperApp.exe, 00000007.00000002.20765836667.000000000375E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ntp.msn.com/edge/ntpt-
      Source: BingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008034000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://oauth.accounts.firefox.com/v1
      Source: BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
      Source: BingWallpaperApp.exe, 00000007.00000002.20787285635.0000000008059000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://odc.officeapps.live.com/odc/v2.1/hrd?lcid=1033&syslcid=2057&uilcid=1033&app=1&ver=16&build=1
      Source: BingWallpaperApp.exe, 00000007.00000002.20787285635.0000000008059000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://payments.google.com/
      Source: BingWallpaperApp.exe, 00000007.00000002.20787722631.00000000080E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js
      Source: ZMGCCB7.tmp.7.drString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
      Source: BingWallpaperApp.exe, 00000007.00000002.20786778082.0000000007FD0000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
      Source: BingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008034000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://profile.accounts.firefox.com/v1
      Source: BingWallpaperApp.exe, 00000007.00000002.20787285635.0000000008059000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sandbox.google.com/
      Source: BingWallpaperApp.exe, 00000007.00000002.20787722631.00000000080E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sandbox.google.com/payments/v4/js/integrator.js
      Source: BingWallpaperApp.exe, 00000007.00000002.20790378741.000000000ABDF000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20787414474.0000000008077000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://secure.eicar.org:443
      Source: ZMGCCB7.tmp.7.drString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
      Source: BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
      Source: BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
      Source: ZMGCCB7.tmp.7.drString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
      Source: BingWallpaperApp.exe, 00000007.00000002.20787414474.00000000080AB000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20787414474.0000000008077000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
      Source: ZMGCCB7.tmp.7.drString found in binary or memory: https://support.mozilla.org
      Source: BingWallpaperApp.exe, 00000007.00000002.20786778082.0000000008001000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://support.mozilla.org/%LOCALE%/kb/accessibility-services
      Source: BingWallpaperApp.exe, 00000007.00000002.20786778082.0000000008001000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
      Source: ZMGCCB7.tmp.7.drString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
      Source: ZMGCCB7.tmp.7.drString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
      Source: BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
      Source: ZMGCCB7.tmp.7.drString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/nightly-error-collection
      Source: BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
      Source: BingWallpaperApp.exe, 00000007.00000002.20786778082.0000000008001000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
      Source: ZMGCCB7.tmp.7.drString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
      Source: BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
      Source: ZMGCCB7.tmp.7.drString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
      Source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://system.data.sqlite.org/
      Source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://system.data.sqlite.org/X
      Source: ZMGCCB7.tmp.7.drString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
      Source: BingWallpaperApp.exe, 00000007.00000002.20787285635.0000000008059000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://topsites.services.mozilla.com/cid/
      Source: BingWallpaperApp.exe, 00000007.00000002.20788129976.00000000081B6000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
      Source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://urn.to/r/sds_see
      Source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://urn.to/r/sds_see=isolation
      Source: BingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008020000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
      Source: BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
      Source: ZMGCCB7.tmp.7.drString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
      Source: ZMGCCB7.tmp.7.drString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
      Source: BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://wiki.mozilla.org/Addons/Extension_Signing
      Source: BingWallpaperApp.exe, 00000007.00000002.20782232342.0000000005B70000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
      Source: BingWallpaperApp.exe, 00000007.00000002.20790378741.000000000ABDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.eicar.org:443
      Source: BingWallpaperApp.exe, 00000007.00000002.20787722631.00000000080E9000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20787285635.0000000008059000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
      Source: BingWallpaperApp.exe, 00000007.00000002.20787414474.0000000008077000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=at
      Source: BingWallpaperApp.exe, 00000007.00000002.20787414474.0000000008077000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?q=firefox
      Source: BingWallpaperApp.exe, 00000007.00000002.20790378741.000000000ABDF000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20787414474.0000000008077000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com:443
      Source: BingWallpaperApp.exe, 00000007.00000002.20787722631.00000000080E9000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20787285635.0000000008059000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/
      Source: BingWallpaperApp.exe, 00000007.00000002.20787722631.00000000080E9000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20787414474.000000000808F000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore
      Source: BingWallpaperApp.exe, 00000007.00000002.20787722631.00000000080E9000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20787414474.000000000808F000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstore.readonly
      Source: BingWallpaperApp.exe, 00000007.00000002.20787414474.0000000008077000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/chromewebstoreY&-
      Source: BingWallpaperApp.exe, 00000007.00000002.20787722631.00000000080E9000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20787414474.000000000808F000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierra
      Source: BingWallpaperApp.exe, 00000007.00000002.20787722631.00000000080E9000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20787414474.000000000808F000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierrasandbox
      Source: BingWallpaperApp.exe, 00000007.00000002.20787414474.0000000008077000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/auth/sierrasandbox4Gz-
      Source: BingWallpaperApp.exe, 00000007.00000002.20771265816.00000000049D5000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.microsoftnews.com/?pc=__PARAM__&ocid=MNHP___PARAM__
      Source: BingWallpaperApp.exe, 00000007.00000002.20765836667.000000000345D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.microsoftnews.com/?pc=__PARAM__&ocid=MNHP___PARAM__X
      Source: BingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008034000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/
      Source: BingWallpaperApp.exe, 00000007.00000002.20763575170.000000000124E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
      Source: BingWallpaperApp.exe, 00000007.00000002.20787414474.000000000808F000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
      Source: BingWallpaperApp.exe, 00000007.00000002.20787414474.00000000080AB000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
      Source: BingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008034000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
      Source: BingWallpaperApp.exe, 00000007.00000002.20787285635.0000000008059000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
      Source: ZMGCCB7.tmp.7.drString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
      Source: ZMGCCB7.tmp.7.drString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
      Source: ZMGCCB7.tmp.7.drString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
      Source: ZMGCCB7.tmp.7.drString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
      Source: BingWallpaperApp.exe, 00000007.00000002.20763575170.000000000124E000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
      Source: BingWallpaperApp.exe, 00000007.00000002.20771265816.00000000049D5000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.msn.com/?pc=__PARAM__&ocid=MSNHP___PARAM__
      Source: BingWallpaperApp.exe, 00000007.00000002.20765836667.000000000345D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com/?pc=__PARAM__&ocid=MSNHP___PARAM__X
      Source: BingWallpaperApp.exe, 00000007.00000002.20782232342.0000000005B70000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.newtonsoft.com/json
      Source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.newtonsoft.com/jsonschema
      Source: BingWallpaperApp.exe, 00000007.00000002.20782232342.0000000005B70000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson
      Source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.sqlite.org/copyright.html2

      Spam, unwanted Advertisements and Ransom Demands

      barindex
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeKey value created or modified: HKEY_CURRENT_USER\Control Panel\Desktop Wallpaper C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\WPImages\20241213.jpgJump to behavior

      System Summary

      barindex
      Source: BWCUpdater.exe.4.drStatic PE information: section name: d~_<.
      Source: BingWallpaperApp.exe.4.drStatic PE information: section name:
      Source: BWCUpdater.exe.4.drStatic PE information: section name:
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess Stats: CPU usage > 6%
      Source: C:\Users\user\Desktop\BWCStartMSI.exeCode function: 0_2_00951F9B GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,ExitWindowsEx,ExitWindowsEx,0_2_00951F9B
      Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\7d3d28.msiJump to behavior
      Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
      Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{240D9941-B463-4B9C-B483-7129740B9AC1}Jump to behavior
      Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI3F6A.tmpJump to behavior
      Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\7d3d2b.msiJump to behavior
      Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\7d3d2b.msiJump to behavior
      Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4343.tmpJump to behavior
      Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI472C.tmpJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\Installer\MSI4343.tmp-Jump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\Installer\MSI4343.tmp-\CustomActions.dllJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\Installer\MSI4343.tmp-\Microsoft.Deployment.WindowsInstaller.dllJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\Installer\MSI4343.tmp-\CustomAction.configJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\Installer\MSI4343.tmp-\DispatchQueue.dllJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\Installer\MSI472C.tmp-Jump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\Installer\MSI472C.tmp-\CustomActions.dllJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\Installer\MSI472C.tmp-\Microsoft.Deployment.WindowsInstaller.dllJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\Installer\MSI472C.tmp-\CustomAction.configJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\Installer\MSI472C.tmp-\DispatchQueue.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\7d3d2b.msiJump to behavior
      Source: C:\Users\user\Desktop\BWCStartMSI.exeCode function: 0_2_00953B8E0_2_00953B8E
      Source: C:\Users\user\Desktop\BWCStartMSI.exeCode function: 0_2_00955C500_2_00955C50
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BECDBD37_2_6BECDBD3
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BEE99607_2_6BEE9960
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BEEE9307_2_6BEEE930
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF148C07_2_6BF148C0
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BECBF507_2_6BECBF50
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF87F107_2_6BF87F10
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BEC8E907_2_6BEC8E90
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BEE7D207_2_6BEE7D20
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF1AC707_2_6BF1AC70
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF150E07_2_6BF150E0
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF5B0B07_2_6BF5B0B0
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BEDB7507_2_6BEDB750
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BECE7107_2_6BECE710
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF156507_2_6BF15650
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BECB5BD7_2_6BECB5BD
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF6B5907_2_6BF6B590
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF2FB0A7_2_6BF2FB0A
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BEFFAF07_2_6BEFFAF0
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF7EAC07_2_6BF7EAC0
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF17A907_2_6BF17A90
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF26A607_2_6BF26A60
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF56A407_2_6BF56A40
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF6C9DE7_2_6BF6C9DE
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF7D9C07_2_6BF7D9C0
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF3B9107_2_6BF3B910
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF058C07_2_6BF058C0
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF288B07_2_6BF288B0
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BEE28707_2_6BEE2870
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF23F007_2_6BF23F00
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF8BEF07_2_6BF8BEF0
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF09DC87_2_6BF09DC8
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF39D807_2_6BF39D80
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF3CD607_2_6BF3CD60
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF08CC07_2_6BF08CC0
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF4ACB07_2_6BF4ACB0
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF0ACA07_2_6BF0ACA0
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF24C807_2_6BF24C80
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF73C707_2_6BF73C70
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BEF4C607_2_6BEF4C60
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF75C607_2_6BF75C60
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF7C3F07_2_6BF7C3F0
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF8C3607_2_6BF8C360
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BFA62F07_2_6BFA62F0
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF552E07_2_6BF552E0
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BFAD2907_2_6BFAD290
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BFAB2597_2_6BFAB259
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF5A1D07_2_6BF5A1D0
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BEF61907_2_6BEF6190
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF0C0607_2_6BF0C060
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF790207_2_6BF79020
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BED20307_2_6BED2030
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF8A0107_2_6BF8A010
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF387A07_2_6BF387A0
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF237907_2_6BF23790
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF027307_2_6BF02730
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF307387_2_6BF30738
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF487207_2_6BF48720
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF7D7107_2_6BF7D710
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BEC47007_2_6BEC4700
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF206D07_2_6BF206D0
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF0D6B07_2_6BF0D6B0
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF2A6A07_2_6BF2A6A0
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF396807_2_6BF39680
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF066607_2_6BF06660
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BFB46537_2_6BFB4653
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF1F6407_2_6BF1F640
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF4E6207_2_6BF4E620
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF6A6107_2_6BF6A610
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF0E5E07_2_6BF0E5E0
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF5B5E07_2_6BF5B5E0
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF1E5C07_2_6BF1E5C0
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF7A5607_2_6BF7A560
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF785407_2_6BF78540
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BF345107_2_6BF34510
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6CF5E6AD8_2_6CF5E6AD
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6CF6199B8_2_6CF6199B
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6CF6A1888_2_6CF6A188
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6CF652368_2_6CF65236
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6CF5CA208_2_6CF5CA20
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 10_2_0181509810_2_01815098
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 10_2_01814C0810_2_01814C08
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 10_2_0181604010_2_01816040
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 10_2_0181694D10_2_0181694D
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 10_2_0181695010_2_01816950
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 10_2_0181740010_2_01817400
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 10_2_01814B8C10_2_01814B8C
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 10_2_01817BA910_2_01817BA9
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 10_2_018177B710_2_018177B7
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 10_2_01817BB810_2_01817BB8
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 10_2_018177C810_2_018177C8
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 10_2_01815FCD10_2_01815FCD
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 10_2_018173F010_2_018173F0
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 10_2_01815F5710_2_01815F57
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 10_2_01814B6110_2_01814B61
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 11_2_03294C0811_2_03294C08
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 11_2_0329604011_2_03296040
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 11_2_0329509811_2_03295098
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 11_2_03294B6111_2_03294B61
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 11_2_03295F5B11_2_03295F5B
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 11_2_03297BA911_2_03297BA9
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 11_2_03297BB811_2_03297BB8
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 11_2_032977B711_2_032977B7
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 11_2_032973F011_2_032973F0
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 11_2_032977C811_2_032977C8
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 11_2_03294BD111_2_03294BD1
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 11_2_0329694211_2_03296942
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 11_2_0329695011_2_03296950
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 11_2_0329740011_2_03297400
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 11_2_0329385711_2_03293857
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: String function: 6CF599F0 appears 34 times
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: String function: 6BF0A660 appears 46 times
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: String function: 6BF26FB0 appears 34 times
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: String function: 6BF23340 appears 33 times
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: String function: 6BFA3B5E appears 87 times
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: String function: 6BF0B330 appears 169 times
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: String function: 6BF0AA30 appears 156 times
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: String function: 6BFA3F30 appears 42 times
      Source: BWCStartMSI.exeStatic PE information: Resource name: RT_RCDATA type: Microsoft Cabinet archive data, many, 8385503 bytes, 2 files, at 0x2c +A "BWCStartMSI.exe" +A "BWCInstaller.msi", ID 2884, number 1, 265 datablocks, 0x1503 compression
      Source: BWCStartMSI.exe, 00000000.00000003.15704067824.000000000558C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCustomActions.dll< vs BWCStartMSI.exe
      Source: BWCStartMSI.exe, 00000000.00000003.15704067824.000000000558C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSfxCA.dll\ vs BWCStartMSI.exe
      Source: BWCStartMSI.exe, 00000002.00000002.15744574604.0000000001193000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs BWCStartMSI.exe
      Source: BWCStartMSI.exeBinary or memory string: OriginalFilenameWEXTRACT.EXE .MUI8 vs BWCStartMSI.exe
      Source: BWCStartMSI.exeBinary or memory string: OriginalFilenameWEXTRACT.EXE .MUID vs BWCStartMSI.exe
      Source: BWCStartMSI.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: BWCUpdater.exe.4.drStatic PE information: Section: d~_<. ZLIB complexity 1.0003294427710843
      Source: BWCStartMSI.exe, 7d3d28.msi.4.dr, 7d3d2b.msi.4.drBinary or memory string: ef.SLN
      Source: classification engineClassification label: mal54.rans.troj.spyw.evad.winEXE@17/55@1/0
      Source: C:\Users\user\Desktop\BWCStartMSI.exeCode function: 0_2_00953FDB CreateProcessA,WaitForSingleObject,GetExitCodeProcess,CloseHandle,CloseHandle,GetLastError,FormatMessageA,0_2_00953FDB
      Source: C:\Users\user\Desktop\BWCStartMSI.exeCode function: 0_2_00951F9B GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,ExitWindowsEx,ExitWindowsEx,0_2_00951F9B
      Source: C:\Users\user\Desktop\BWCStartMSI.exeCode function: 0_2_00955933 GetCurrentDirectoryA,SetCurrentDirectoryA,GetDiskFreeSpaceA,MulDiv,GetVolumeInformationA,memset,GetLastError,FormatMessageA,SetCurrentDirectoryA,memset,GetLastError,FormatMessageA,SetCurrentDirectoryA,0_2_00955933
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BEC5210 GetCurrentProcessId,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,7_2_6BEC5210
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BECADF0 GetLocalTime,CoInitialize,CoCreateInstance,CoUninitialize,7_2_6BECADF0
      Source: C:\Users\user\Desktop\BWCStartMSI.exeCode function: 0_2_00952CA1 memset,memset,memset,CreateEventA,SetEvent,CreateMutexA,GetLastError,CloseHandle,FindResourceA,LoadResource,0_2_00952CA1
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\BWCStartMSI.exe.logJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMutant created: NULL
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{ab6e8462-c2b9-4c08-be49-a7f3e53a9aab}
      Source: C:\Users\user\Desktop\BWCStartMSI.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMPJump to behavior
      Source: C:\Users\user\Desktop\BWCStartMSI.exeCommand line argument: Kernel32.dll0_2_00952BF2
      Source: BWCStartMSI.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\BWCStartMSI.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Windows\Installer\MSI4343.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_8209281 2 CustomActions!CustomActions.CustomActions.StartApp
      Source: BingWallpaperApp.exe, BingWallpaperApp.exe, 00000007.00000002.20771265816.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmp, BrowserSettings.dll.7.drBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
      Source: BingWallpaperApp.exe, BingWallpaperApp.exe, 00000007.00000002.20771265816.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmp, BrowserSettings.dll.7.drBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
      Source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
      Source: BingWallpaperApp.exe, BingWallpaperApp.exe, 00000007.00000002.20771265816.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmp, BrowserSettings.dll.7.drBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND coalesce(rootpage,1)>0
      Source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
      Source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
      Source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
      Source: BingWallpaperApp.exe, BingWallpaperApp.exe, 00000007.00000002.20771265816.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmp, BrowserSettings.dll.7.drBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
      Source: BingWallpaperApp.exe, BingWallpaperApp.exe, 00000007.00000002.20771265816.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmp, BrowserSettings.dll.7.drBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
      Source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
      Source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
      Source: BingWallpaperApp.exe, 00000007.00000002.20771265816.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmp, BrowserSettings.dll.7.drBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
      Source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
      Source: BingWallpaperApp.exe, BingWallpaperApp.exe, 00000007.00000002.20771265816.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmp, BrowserSettings.dll.7.drBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
      Source: unknownProcess created: C:\Users\user\Desktop\BWCStartMSI.exe "C:\Users\user\Desktop\BWCStartMSI.exe"
      Source: C:\Users\user\Desktop\BWCStartMSI.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exe C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exe
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\System32\msiexec.exe" /q /i BWCInstaller.msi /norestart
      Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
      Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 1E7C6F8FE305CF59FC9AE1ED4206AF89
      Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Windows\Installer\MSI4343.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_8209281 2 CustomActions!CustomActions.CustomActions.StartApp
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe "C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe"
      Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Windows\Installer\MSI472C.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_8210250 8 CustomActions!CustomActions.CustomActions.InstallPing
      Source: unknownProcess created: C:\Windows\System32\rundll32.exe "C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\"
      Source: unknownProcess created: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe "C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe"
      Source: unknownProcess created: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe "C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe"
      Source: C:\Users\user\Desktop\BWCStartMSI.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exe C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\System32\msiexec.exe" /q /i BWCInstaller.msi /norestartJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 1E7C6F8FE305CF59FC9AE1ED4206AF89Jump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Windows\Installer\MSI4343.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_8209281 2 CustomActions!CustomActions.CustomActions.StartAppJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe "C:\Windows\Installer\MSI472C.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_8210250 8 CustomActions!CustomActions.CustomActions.InstallPingJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe "C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe" Jump to behavior
      Source: C:\Users\user\Desktop\BWCStartMSI.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\BWCStartMSI.exeSection loaded: aclayers.dllJump to behavior
      Source: C:\Users\user\Desktop\BWCStartMSI.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Users\user\Desktop\BWCStartMSI.exeSection loaded: sfc.dllJump to behavior
      Source: C:\Users\user\Desktop\BWCStartMSI.exeSection loaded: sfc_os.dllJump to behavior
      Source: C:\Users\user\Desktop\BWCStartMSI.exeSection loaded: edgegdi.dllJump to behavior
      Source: C:\Users\user\Desktop\BWCStartMSI.exeSection loaded: cabinet.dllJump to behavior
      Source: C:\Users\user\Desktop\BWCStartMSI.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\BWCStartMSI.exeSection loaded: feclient.dllJump to behavior
      Source: C:\Users\user\Desktop\BWCStartMSI.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Users\user\Desktop\BWCStartMSI.exeSection loaded: advpack.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: aclayers.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: sfc.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: sfc_os.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: edgegdi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: edputil.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: windows.staterepositoryps.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: appresolver.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: bcp47langs.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: slc.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: sppc.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: onecorecommonproxystub.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: edgegdi.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: srpapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netapi32.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wkscli.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: edgegdi.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: linkinfo.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: ntshrui.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: cscapi.dllJump to behavior
      Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: aclayers.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc_os.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: edgegdi.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: msi.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cabinet.dllJump to behavior
      Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: cabinet.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: edgegdi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: dwrite.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: sensapi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: rasapi32.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: rasman.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: rtutils.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: dhcpcsvc6.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: dhcpcsvc.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: schannel.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: mskeyprotect.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: ntasn1.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: ncryptsslp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: windowscodecs.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: textshaping.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: ieframe.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: netapi32.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: wkscli.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: mlang.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: mscoree.dll
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: kernel.appcore.dll
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: version.dll
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: vcruntime140_clr0400.dll
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: ucrtbase_clr0400.dll
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: ucrtbase_clr0400.dll
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: edgegdi.dll
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: uxtheme.dll
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: wldp.dll
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: amsi.dll
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: userenv.dll
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: profapi.dll
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: gpapi.dll
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: mscoree.dll
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: kernel.appcore.dll
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: version.dll
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: vcruntime140_clr0400.dll
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: ucrtbase_clr0400.dll
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: ucrtbase_clr0400.dll
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: edgegdi.dll
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: uxtheme.dll
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: wldp.dll
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: amsi.dll
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: userenv.dll
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: profapi.dll
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeSection loaded: gpapi.dll
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{F5FB2C77-0E2F-4A16-A381-3E560C68BC83}\InProcServer32Jump to behavior
      Source: Bing Wallpaper.lnk.4.drLNK file: ..\..\..\..\..\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
      Source: BWCStartMSI.exeStatic PE information: certificate valid
      Source: initial sampleStatic PE information: Valid certificate with Microsoft Issuer
      Source: BWCStartMSI.exeStatic file information: File size 8543800 > 1048576
      Source: BWCStartMSI.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x81b000
      Source: BWCStartMSI.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
      Source: BWCStartMSI.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
      Source: BWCStartMSI.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
      Source: BWCStartMSI.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: BWCStartMSI.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
      Source: BWCStartMSI.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
      Source: BWCStartMSI.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
      Source: BWCStartMSI.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: /_/Src/Newtonsoft.Json.Schema/obj/Release/net45/Newtonsoft.Json.Schema.pdb source: BingWallpaperApp.exe, 00000007.00000002.20785745454.0000000007F10000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmp
      Source: Binary string: /_/Src/Newtonsoft.Json.Schema/obj/Release/net45/Newtonsoft.Json.Schema.pdbSHA256 source: BingWallpaperApp.exe, 00000007.00000002.20785745454.0000000007F10000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmp
      Source: Binary string: BWCUpdater.pdb source: BWCUpdater.exe.4.dr
      Source: Binary string: D:\Ramesh\VSTS\BingGrowthApps\Installers\BWCInstaller\Common\CustomActions\obj\x86\Release\CustomActions.pdb source: rundll32.exe, 00000006.00000003.15725259867.0000000004E4C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000003.15734862879.00000000046E5000.00000004.00000020.00020000.00000000.sdmp, CustomActions.dll.6.dr, CustomActions.dll.8.dr
      Source: Binary string: wextract.pdb source: BWCStartMSI.exe
      Source: Binary string: D:\Ramesh\VSTS\BingGrowthApps\Installers\BWCInstaller\Common\CustomActions\obj\x86\Release\CustomActions.pdbPkjk \k_CorDllMainmscoree.dll source: rundll32.exe, 00000006.00000003.15725259867.0000000004E4C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000003.15734862879.00000000046E5000.00000004.00000020.00020000.00000000.sdmp, CustomActions.dll.6.dr, CustomActions.dll.8.dr
      Source: Binary string: wextract.pdbGCTL source: BWCStartMSI.exe
      Source: Binary string: D:\UNIWIN CLONE\Applications\DefaultOffer_V2\Release\BrowserSettings.pdb source: BingWallpaperApp.exe, 00000007.00000002.20771265816.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmp, BrowserSettings.dll.7.dr
      Source: Binary string: D:\Ramesh\VSTS\BingGrowthApps\Applications\BingWallpaperApp\Release\CryptFile.pdb source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmp
      Source: Binary string: D:\Projects\SourceCode\BGA-Repo\Applications\BingWallpaperApp\Release\DispatchQueue.pdb source: rundll32.exe, 00000006.00000003.15725421874.000000000316B000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000006.00000003.15725259867.0000000004E7C000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20793536348.000000006DA0C000.00000002.00000001.01000000.00000013.sdmp, rundll32.exe, 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmp, rundll32.exe, 00000008.00000003.15735175327.0000000002A8D000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000003.15734862879.0000000004715000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmp, DispatchQueue.dll.7.dr, DispatchQueue.dll.6.dr, DispatchQueue.dll.8.dr
      Source: Binary string: D:\UNIWIN CLONE\Applications\DefaultOffer_V2\Release\BrowserSettings.pdbT source: BingWallpaperApp.exe, 00000007.00000002.20771265816.00000000041D1000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmp, BrowserSettings.dll.7.dr
      Source: Binary string: D:\VSTS\BG\Libraries\EEISilentInstallerLib\obj\Release\EEISilentInstallerLib.pdb source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmp
      Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdb source: BingWallpaperApp.exe, 00000007.00000002.20782232342.0000000005B70000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmp
      Source: Binary string: C:\dev\sqlite\dotnet-private\obj\2015\System.Data.SQLite.2015\Release\System.Data.SQLite.pdb source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmp
      Source: Binary string: C:\Users\v-arushgupta\source\repos\BingGrowthApps\Installers\BWCStartMSI\BWCStartMSI\obj\Release\BWCStartMSI.pdb source: BWCStartMSI.exe, 00000002.00000000.15704651755.0000000000D12000.00000002.00000001.01000000.00000004.sdmp, BWCStartMSI.exe.0.dr
      Source: Binary string: ~C:\agent\_work\8\s\build\ship\x86\SfxCA.pdb source: BWCStartMSI.exe, 00000000.00000003.15704067824.0000000005582000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: C:\agent\_work\8\s\build\obj\ship\x86\WindowsInstaller\Microsoft.Deployment.WindowsInstaller.pdbT source: rundll32.exe, 00000006.00000003.15725259867.0000000004E4C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000003.15734862879.00000000046E5000.00000004.00000020.00020000.00000000.sdmp, Microsoft.Deployment.WindowsInstaller.dll.6.dr, Microsoft.Deployment.WindowsInstaller.dll.8.dr
      Source: Binary string: C:\agent\_work\8\s\build\obj\ship\x86\WindowsInstaller\Microsoft.Deployment.WindowsInstaller.pdb source: rundll32.exe, 00000006.00000003.15725259867.0000000004E4C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000003.15734862879.00000000046E5000.00000004.00000020.00020000.00000000.sdmp, Microsoft.Deployment.WindowsInstaller.dll.6.dr, Microsoft.Deployment.WindowsInstaller.dll.8.dr
      Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdbSHA256^Y source: BingWallpaperApp.exe, 00000007.00000002.20782232342.0000000005B70000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmp
      Source: Binary string: C:\dev\sqlite\dotnet-private\bin\2015\Win32\ReleaseNativeOnlyStatic\SQLite.Interop.pdb source: BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmp
      Source: Binary string: C:\agent\_work\8\s\build\ship\x86\SfxCA.pdb source: BWCStartMSI.exe, 00000000.00000003.15704067824.0000000005582000.00000004.00000020.00020000.00000000.sdmp, 7d3d28.msi.4.dr, MSI4343.tmp.4.dr, 7d3d2b.msi.4.dr

      Data Obfuscation

      barindex
      Source: 7.2.BingWallpaperApp.exe.5b70000.1.raw.unpack, LateBoundReflectionDelegateFactory.cs.Net Code: CreateDefaultConstructor
      Source: 7.2.BingWallpaperApp.exe.5b70000.1.raw.unpack, DynamicUtils.cs.Net Code: CreateSharpArgumentInfoArray
      Source: 7.2.BingWallpaperApp.exe.7f10000.2.raw.unpack, LateBoundReflectionDelegateFactory.cs.Net Code: CreateDefaultConstructor
      Source: C:\Users\user\Desktop\BWCStartMSI.exeCode function: 0_2_00952F10 GetSystemDirectoryA,LoadLibraryA,GetProcAddress,DecryptFileA,FreeLibrary,SetCurrentDirectoryA,0_2_00952F10
      Source: CustomActions.dll.8.drStatic PE information: real checksum: 0x0 should be: 0xdad6
      Source: CustomActions.dll.6.drStatic PE information: real checksum: 0x0 should be: 0xdad6
      Source: BWCStartMSI.exeStatic PE information: real checksum: 0x827ecb should be: 0x82f839
      Source: BingWallpaperApp.exe.4.drStatic PE information: section name: .7.T
      Source: BingWallpaperApp.exe.4.drStatic PE information: section name:
      Source: BWCUpdater.exe.4.drStatic PE information: section name: d~_<.
      Source: BWCUpdater.exe.4.drStatic PE information: section name:
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BFA3B3B push ecx; ret 7_2_6BFA3B4E
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6CF6A893 push ecx; ret 8_2_6CF6A8A6
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 10_2_01811509 push D9FFFFFDh; iretd 10_2_0181150E
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 10_2_0181588A push ds; iretd 10_2_0181588C
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 10_2_01812219 push ecx; retf 10_2_0181221A
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 10_2_0181221C push ecx; retf 10_2_01812224
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 10_2_01814E78 pushfd ; ret 10_2_01815039
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 11_2_03292219 push ecx; retf 11_2_0329221A
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 11_2_0329221C push ecx; retf 11_2_03292224
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 11_2_03294E70 pushfd ; ret 11_2_03295039
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 11_2_03291509 push D9FFFFFDh; iretd 11_2_0329150E
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 11_2_0329588A push ds; iretd 11_2_0329588C
      Source: BWCUpdater.exe.4.drStatic PE information: section name: d~_<. entropy: 7.999519010773929
      Source: C:\Users\user\Desktop\BWCStartMSI.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeJump to dropped file
      Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4343.tmpJump to dropped file
      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\Installer\MSI4343.tmp-\CustomActions.dllJump to dropped file
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeFile created: C:\Users\user\AppData\Local\Microsoft\BGAHelperLib\BrowserSettings.dllJump to dropped file
      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\Installer\MSI472C.tmp-\Microsoft.Deployment.WindowsInstaller.dllJump to dropped file
      Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BWCUpdater.exeJump to dropped file
      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\Installer\MSI472C.tmp-\DispatchQueue.dllJump to dropped file
      Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI472C.tmpJump to dropped file
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeFile created: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\DispatchQueue.dllJump to dropped file
      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\Installer\MSI4343.tmp-\Microsoft.Deployment.WindowsInstaller.dllJump to dropped file
      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\Installer\MSI472C.tmp-\CustomActions.dllJump to dropped file
      Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeJump to dropped file
      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\Installer\MSI4343.tmp-\DispatchQueue.dllJump to dropped file
      Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI4343.tmpJump to dropped file
      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\Installer\MSI4343.tmp-\CustomActions.dllJump to dropped file
      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\Installer\MSI472C.tmp-\Microsoft.Deployment.WindowsInstaller.dllJump to dropped file
      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\Installer\MSI472C.tmp-\DispatchQueue.dllJump to dropped file
      Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI472C.tmpJump to dropped file
      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\Installer\MSI4343.tmp-\Microsoft.Deployment.WindowsInstaller.dllJump to dropped file
      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\Installer\MSI472C.tmp-\CustomActions.dllJump to dropped file
      Source: C:\Windows\SysWOW64\rundll32.exeFile created: C:\Windows\Installer\MSI4343.tmp-\DispatchQueue.dllJump to dropped file
      Source: C:\Users\user\Desktop\BWCStartMSI.exeCode function: 0_2_00951B04 CompareStringA,GetFileAttributesA,LocalAlloc,GetPrivateProfileIntA,GetPrivateProfileStringA,GetShortPathNameA,CompareStringA,LocalAlloc,LocalAlloc,GetFileAttributesA,0_2_00951B04
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BEED970 GetPrivateProfileStringW,CompareStringW,GetPrivateProfileStringW,CompareStringW,7_2_6BEED970
      Source: C:\Windows\System32\msiexec.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Bing Wallpaper.lnkJump to behavior
      Source: C:\Users\user\Desktop\BWCStartMSI.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce wextract_cleanup0Jump to behavior
      Source: C:\Users\user\Desktop\BWCStartMSI.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce wextract_cleanup0Jump to behavior
      Source: C:\Users\user\Desktop\BWCStartMSI.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce wextract_cleanup0Jump to behavior
      Source: C:\Users\user\Desktop\BWCStartMSI.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce wextract_cleanup0Jump to behavior
      Source: C:\Windows\System32\msiexec.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run BingWallpaperAppJump to behavior
      Source: C:\Windows\System32\msiexec.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run BingWallpaperAppJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeMemory allocated: 2FB0000 memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeMemory allocated: 3180000 memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeMemory allocated: 5180000 memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: 3000000 memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: 31D0000 memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: 51D0000 memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: 5840000 memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: 6840000 memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: 6970000 memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: 7970000 memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: 7BC0000 memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: 8BC0000 memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: A790000 memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: B790000 memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: BC20000 memory reserve | memory write watchJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: 1810000 memory reserve | memory write watch
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: 3440000 memory reserve | memory write watch
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: 3250000 memory reserve | memory write watch
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: 5B10000 memory reserve | memory write watch
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: 6B10000 memory reserve | memory write watch
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: 6C40000 memory reserve | memory write watch
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: 7C40000 memory reserve | memory write watch
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: 7E90000 memory reserve | memory write watch
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: 8E90000 memory reserve | memory write watch
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: AA20000 memory reserve | memory write watch
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: BA20000 memory reserve | memory write watch
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: BEB0000 memory reserve | memory write watch
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: 3250000 memory reserve | memory write watch
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: 3410000 memory reserve | memory write watch
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: 5410000 memory reserve | memory write watch
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: 5A40000 memory reserve | memory write watch
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: 6A40000 memory reserve | memory write watch
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: 6B70000 memory reserve | memory write watch
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: 7B70000 memory reserve | memory write watch
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: 7DC0000 memory reserve | memory write watch
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: 8DC0000 memory reserve | memory write watch
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: A990000 memory reserve | memory write watch
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: B990000 memory reserve | memory write watch
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeMemory allocated: BE20000 memory reserve | memory write watch
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BEC5210 GetCurrentProcessId,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,7_2_6BEC5210
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeThread delayed: delay time: 600000Jump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeThread delayed: delay time: 600000Jump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeThread delayed: delay time: 922337203685477
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeThread delayed: delay time: 922337203685477
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeWindow / User API: threadDelayed 406Jump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeWindow / User API: threadDelayed 8938Jump to behavior
      Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI4343.tmpJump to dropped file
      Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSI4343.tmp-\CustomActions.dllJump to dropped file
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\BGAHelperLib\BrowserSettings.dllJump to dropped file
      Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSI472C.tmp-\Microsoft.Deployment.WindowsInstaller.dllJump to dropped file
      Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSI472C.tmp-\DispatchQueue.dllJump to dropped file
      Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BWCUpdater.exeJump to dropped file
      Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI472C.tmpJump to dropped file
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\DispatchQueue.dllJump to dropped file
      Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSI4343.tmp-\Microsoft.Deployment.WindowsInstaller.dllJump to dropped file
      Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSI472C.tmp-\CustomActions.dllJump to dropped file
      Source: C:\Windows\SysWOW64\rundll32.exeDropped PE file which has not been started: C:\Windows\Installer\MSI4343.tmp-\DispatchQueue.dllJump to dropped file
      Source: C:\Users\user\Desktop\BWCStartMSI.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_0-2350
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exe TID: 3036Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe TID: 5476Thread sleep time: -406000s >= -30000sJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe TID: 1244Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe TID: 5476Thread sleep time: -8938000s >= -30000sJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe TID: 1244Thread sleep time: -600000s >= -30000sJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe TID: 5040Thread sleep time: -600000s >= -30000sJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe TID: 7608Thread sleep time: -922337203685477s >= -30000s
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe TID: 5924Thread sleep time: -922337203685477s >= -30000s
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeLast function: Thread delayed
      Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
      Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
      Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
      Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
      Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
      Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
      Source: C:\Users\user\Desktop\BWCStartMSI.exeCode function: 0_2_00952395 FindFirstFileA,lstrcmpA,lstrcmpA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,0_2_00952395
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BEDC660 FindFirstFileW,FindNextFileW,FindClose,7_2_6BEDC660
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BED8580 FindFirstFileW,FindNextFileW,FindClose,FindClose,7_2_6BED8580
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6CF537BF RegOpenKeyExW,RegCreateKeyExW,RegSetValueExW,RegCloseKey,SHGetFolderPathAndSubDirW,FindFirstFileW,FindNextFileW,FindClose,8_2_6CF537BF
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6CF62D02 FindFirstFileExW,8_2_6CF62D02
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6CF53FC7 FindFirstFileW,FindNextFileW,FindClose,8_2_6CF53FC7
      Source: C:\Users\user\Desktop\BWCStartMSI.exeCode function: 0_2_00955423 GetSystemInfo,CreateDirectoryA,RemoveDirectoryA,0_2_00955423
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeThread delayed: delay time: 600000Jump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeThread delayed: delay time: 600000Jump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeThread delayed: delay time: 922337203685477
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeThread delayed: delay time: 922337203685477
      Source: BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006272000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000002.15741067226.0000000002B15000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000002.15741067226.0000000002B40000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BFA7AA3 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_6BFA7AA3
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BEC5210 GetCurrentProcessId,CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,7_2_6BEC5210
      Source: C:\Users\user\Desktop\BWCStartMSI.exeCode function: 0_2_00952F10 GetSystemDirectoryA,LoadLibraryA,GetProcAddress,DecryptFileA,FreeLibrary,SetCurrentDirectoryA,0_2_00952F10
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6CF5F7D2 mov ecx, dword ptr fs:[00000030h]8_2_6CF5F7D2
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6CF629A7 mov eax, dword ptr fs:[00000030h]8_2_6CF629A7
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BEC67C0 OpenProcess,OpenProcessToken,CloseHandle,GetTokenInformation,GetTokenInformation,GetLastError,GetProcessHeap,HeapAlloc,GetTokenInformation,LookupAccountSidW,GetProcessHeap,HeapFree,CloseHandle,CloseHandle,CloseHandle,7_2_6BEC67C0
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Users\user\Desktop\BWCStartMSI.exeCode function: 0_2_00956C90 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00956C90
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BFA7AA3 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_6BFA7AA3
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BFA393E SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_6BFA393E
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BFA3DB1 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_6BFA3DB1
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6CF59657 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_6CF59657
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6CF5C0E2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_6CF5C0E2
      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 8_2_6CF5986F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_6CF5986F
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeMemory allocated: page read and write | page guardJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\System32\msiexec.exe" /q /i BWCInstaller.msi /norestartJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeProcess created: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe "C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe" Jump to behavior
      Source: C:\Users\user\Desktop\BWCStartMSI.exeCode function: 0_2_009518C1 GetCurrentProcess,OpenProcessToken,GetTokenInformation,GetLastError,LocalAlloc,GetTokenInformation,AllocateAndInitializeSid,EqualSid,FreeSid,LocalFree,CloseHandle,0_2_009518C1
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BFA3F75 cpuid 7_2_6BFA3F75
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: EnumSystemLocalesW,7_2_6BFB8ABC
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: GetLocaleInfoEx,7_2_6BFA2E46
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,7_2_6BFC2D9E
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: EnumSystemLocalesW,7_2_6BFC3130
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: EnumSystemLocalesW,7_2_6BFC3095
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: GetLocaleInfoW,7_2_6BFB907F
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: EnumSystemLocalesW,7_2_6BFC304A
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,7_2_6BFC3713
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,7_2_6BFC3537
      Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exeQueries volume information: C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exe VolumeInformationJump to behavior
      Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Windows\Installer\MSI4343.tmp-\Microsoft.Deployment.WindowsInstaller.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Windows\Installer\MSI4343.tmp-\CustomActions.dll VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Dispatcher\DispatchQueueBWCApp.bin VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Dispatcher\DispatchQueueBWCApp.bin VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Local State VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Program Files\Mozilla Firefox\browser\omni.ja VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Local State VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Preferences VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Local State VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Preferences VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Local State VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Local State VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Preferences VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Local State VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Local State VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Preferences VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Local State VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Program Files\Mozilla Firefox\browser\omni.ja VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Windows\Installer\MSI472C.tmp-\Microsoft.Deployment.WindowsInstaller.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Windows\Installer\MSI472C.tmp-\CustomActions.dll VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Dispatcher\DispatchQueueBWCInstaller.bin VolumeInformationJump to behavior
      Source: C:\Windows\SysWOW64\rundll32.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Dispatcher\DispatchQueueBWCInstaller.bin VolumeInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe VolumeInformation
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe VolumeInformation
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
      Source: C:\Users\user\Desktop\BWCStartMSI.exeCode function: 0_2_00957105 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,0_2_00957105
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeCode function: 7_2_6BFA8EC6 GetTimeZoneInformation,7_2_6BFA8EC6
      Source: C:\Users\user\Desktop\BWCStartMSI.exeCode function: 0_2_00952BF2 GetVersion,GetModuleHandleW,GetProcAddress,CloseHandle,0_2_00952BF2
      Source: C:\Windows\SysWOW64\rundll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

      Stealing of Sensitive Information

      barindex
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\prefs.jsJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\PreferencesJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure PreferencesJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\kzpbmws1.default\prefs.jsJump to behavior
      Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\search.jsonJump to behavior
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire Infrastructure1
      Replication Through Removable Media
      2
      Native API
      1
      DLL Side-Loading
      1
      DLL Side-Loading
      1
      Disable or Modify Tools
      1
      OS Credential Dumping
      2
      System Time Discovery
      Remote Services1
      Archive Collected Data
      2
      Encrypted Channel
      Exfiltration Over Other Network Medium1
      System Shutdown/Reboot
      CredentialsDomainsDefault Accounts2
      Command and Scripting Interpreter
      1
      DLL Search Order Hijacking
      1
      DLL Search Order Hijacking
      1
      Deobfuscate/Decode Files or Information
      LSASS Memory11
      Peripheral Device Discovery
      Remote Desktop Protocol1
      Data from Local System
      1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAt11
      Registry Run Keys / Startup Folder
      1
      Access Token Manipulation
      3
      Obfuscated Files or Information
      Security Account Manager2
      File and Directory Discovery
      SMB/Windows Admin SharesData from Network Shared Drive1
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook11
      Process Injection
      12
      Software Packing
      NTDS37
      System Information Discovery
      Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script11
      Registry Run Keys / Startup Folder
      1
      DLL Side-Loading
      LSA Secrets31
      Security Software Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      DLL Search Order Hijacking
      Cached Domain Credentials31
      Virtualization/Sandbox Evasion
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
      File Deletion
      DCSync2
      Process Discovery
      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
      Masquerading
      Proc Filesystem1
      Application Window Discovery
      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt31
      Virtualization/Sandbox Evasion
      /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
      IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
      Access Token Manipulation
      Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
      Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd11
      Process Injection
      Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
      Gather Victim Org InformationDNS ServerCompromise Software Supply ChainWindows Command ShellScheduled TaskScheduled Task1
      Rundll32
      KeyloggingProcess DiscoveryTaint Shared ContentScreen CaptureDNSExfiltration Over Physical MediumResource Hijacking
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1574547 Sample: BWCStartMSI.exe Startdate: 13/12/2024 Architecture: WINDOWS Score: 54 61 waws-prod-dm1-071.sip.azurewebsites.windows.net 2->61 63 shed.dual-low.s-part-0012.t-0009.t-msedge.net 2->63 65 4 other IPs or domains 2->65 67 Antivirus detection for URL or domain 2->67 69 .NET source code contains potential unpacker 2->69 71 PE file contains section with special chars 2->71 73 2 other signatures 2->73 9 msiexec.exe 84 49 2->9         started        12 BWCStartMSI.exe 1 4 2->12         started        14 rundll32.exe 2->14         started        16 2 other processes 2->16 signatures3 process4 file5 45 C:\Users\user\...\BingWallpaperApp.exe, PE32 9->45 dropped 47 C:\Windows\Installer\MSI472C.tmp, PE32 9->47 dropped 49 C:\Windows\Installer\MSI4343.tmp, PE32 9->49 dropped 51 C:\Users\user\AppData\...\BWCUpdater.exe, PE32 9->51 dropped 18 msiexec.exe 9->18         started        53 C:\Users\user\AppData\...\BWCStartMSI.exe, PE32 12->53 dropped 20 BWCStartMSI.exe 1 2 12->20         started        process6 process7 22 rundll32.exe 8 18->22         started        25 rundll32.exe 5 39 18->25         started        27 msiexec.exe 20->27         started        file8 33 Microsoft.Deployme...indowsInstaller.dll, PE32 22->33 dropped 35 C:\Windows\Installer\...\DispatchQueue.dll, PE32 22->35 dropped 37 C:\Windows\Installer\...\CustomActions.dll, PE32 22->37 dropped 29 BingWallpaperApp.exe 28 50 22->29         started        39 Microsoft.Deployme...indowsInstaller.dll, PE32 25->39 dropped 41 C:\Windows\Installer\...\DispatchQueue.dll, PE32 25->41 dropped 43 C:\Windows\Installer\...\CustomActions.dll, PE32 25->43 dropped process9 file10 55 C:\Users\user\AppData\Local\...\20241213.jpg, JPEG 29->55 dropped 57 C:\Users\user\AppData\...\DispatchQueue.dll, PE32 29->57 dropped 59 C:\Users\user\AppData\...\BrowserSettings.dll, PE32 29->59 dropped 75 Tries to harvest and steal browser information (history, passwords, etc) 29->75 77 Changes the wallpaper picture 29->77 signatures11

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      BWCStartMSI.exe3%ReversingLabs
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Microsoft\BGAHelperLib\BrowserSettings.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BWCUpdater.exe0%ReversingLabs
      C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe0%ReversingLabs
      C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\DispatchQueue.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exe0%ReversingLabs
      C:\Windows\Installer\MSI4343.tmp0%ReversingLabs
      C:\Windows\Installer\MSI4343.tmp-\CustomActions.dll0%ReversingLabs
      C:\Windows\Installer\MSI4343.tmp-\DispatchQueue.dll0%ReversingLabs
      C:\Windows\Installer\MSI4343.tmp-\Microsoft.Deployment.WindowsInstaller.dll0%ReversingLabs
      C:\Windows\Installer\MSI472C.tmp0%ReversingLabs
      C:\Windows\Installer\MSI472C.tmp-\CustomActions.dll0%ReversingLabs
      C:\Windows\Installer\MSI472C.tmp-\DispatchQueue.dll0%ReversingLabs
      C:\Windows\Installer\MSI472C.tmp-\Microsoft.Deployment.WindowsInstaller.dll0%ReversingLabs
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://drive-daily-1.corp.google.com/0%Avira URL Cloudsafe
      https://bgteamtestapp.azurewebsites.net/api/BWC/getnotificationvartype?100%Avira URL Cloudmalware
      https://tracking-protection-issues.herokuapp.com/new0%Avira URL Cloudsafe
      https://drive-daily-4.corp.google.com/0%Avira URL Cloudsafe
      https://drive-daily-5.corp.google.com/0%Avira URL Cloudsafe
      https://bgteamtestapp.azurewebsites.net/api/BWC/getnotificationtext?3100%Avira URL Cloudmalware
      https://www.microsoftnews.com/?pc=__PARAM__&ocid=MNHP___PARAM__X0%Avira URL Cloudsafe
      https://content.cdn.mozilla.net0%Avira URL Cloudsafe
      http://wixtoolset.org/Whttp://wixtoolset.org/telemetry/v0%Avira URL Cloudsafe
      https://drive-daily-2.corp.google.com/0%Avira URL Cloudsafe
      https://drive-staging.corp.google.0%Avira URL Cloudsafe
      https://bgteamtestapp.azurewebsites.net/api/COSMOSIntermediateAPI/SendPing?100%Avira URL Cloudmalware
      https://www.newtonsoft.com/jsonschema0%Avira URL Cloudsafe
      https://www.microsoftnews.com/?pc=__PARAM__&ocid=MNHP___PARAM__0%Avira URL Cloudsafe
      http://www.quovadis.bm00%Avira URL Cloudsafe
      https://www.newtonsoft.com/json0%Avira URL Cloudsafe
      https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%Avira URL Cloudsafe
      https://drive-preprod.corp.google.com/0%Avira URL Cloudsafe
      http://wixtoolset.org/news/0%Avira URL Cloudsafe
      https://system.data.sqlite.org/X0%Avira URL Cloudsafe
      https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr0%Avira URL Cloudsafe
      https://bgteamtestapp.azurewebsites.net/api/BWC/getnotificationtext?100%Avira URL Cloudmalware
      https://drive-staging.corp.google.com/0%Avira URL Cloudsafe
      https://coverage.mozilla.org0%Avira URL Cloudsafe
      https://ocsp.quovadisoffshore.com00%Avira URL Cloudsafe
      https://topsites.services.mozilla.com/cid/0%Avira URL Cloudsafe
      https://install.mozilla.org0%Avira URL Cloudsafe
      https://drive-autopush.corp.google.com/0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      s-part-0012.t-0009.t-msedge.net
      13.107.246.40
      truefalse
        high
        g.ceipmsn.com
        unknown
        unknownfalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          http://g.ceipmsn.com/8SE/44?MI=64BE9693AC0BA526EB78E89A5DFE3rundll32.exe, 00000008.00000002.15741067226.0000000002AA9000.00000004.00000020.00020000.00000000.sdmpfalse
            high
            https://addons.mozilla.org/%LOCALE%/firefox/ZMGCCB7.tmp.7.drfalse
              high
              http://json-schema.org/draft-06/schema#BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpfalse
                high
                https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-BingWallpaperApp.exe, 00000007.00000002.20786778082.0000000007FD0000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drfalse
                  high
                  https://chrome.google.com/webstore06BingWallpaperApp.exe, 00000007.00000002.20788129976.0000000008193000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://addons.mozilla.org/%LOCALE%/firefox/language-tools/BingWallpaperApp.exe, 00000007.00000002.20763575170.00000000011D8000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drfalse
                      high
                      https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-prZMGCCB7.tmp.7.drfalse
                        high
                        https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectBingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drfalse
                          high
                          http://g.ceipmsn.com/8SE/44?MI=64BE9693AC0BArundll32.exe, 00000008.00000002.15741067226.0000000002AA9000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://docs.google.com/BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportBingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drfalse
                                high
                                https://wiki.mozilla.org/Addons/Extension_SigningBingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drfalse
                                  high
                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabBingWallpaperApp.exe, 00000007.00000002.20786778082.0000000008001000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drfalse
                                    high
                                    https://monitor.firefox.com/breach-details/ZMGCCB7.tmp.7.drfalse
                                      high
                                      https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMBingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008020000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drfalse
                                        high
                                        https://drive.google.com/BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://tracking-protection-issues.herokuapp.com/newBingWallpaperApp.exe, 00000007.00000002.20788129976.00000000081B6000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameBingWallpaperApp.exe, 00000007.00000002.20765836667.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportBingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drfalse
                                              high
                                              https://www.microsoftnews.com/?pc=__PARAM__&ocid=MNHP___PARAM__XBingWallpaperApp.exe, 00000007.00000002.20765836667.000000000345D000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://ntp.msn.com/edge/ntpco$BingWallpaperApp.exe, 00000007.00000002.20787414474.00000000080AB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://bgteamtestapp.azurewebsites.net/api/BWC/getnotificationvartype?BingWallpaperApp.exe, 00000007.00000002.20765836667.00000000031D1000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15931787350.0000000003458000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://accounts.firefox.com/settings/clientsBingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008034000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drfalse
                                                  high
                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportBingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drfalse
                                                    high
                                                    https://chrome.google.com/webstoreBingWallpaperApp.exe, 00000007.00000002.20788129976.0000000008193000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://addons.mozilla.org/%LOCALE%/firefox/themes/BingWallpaperApp.exe, 00000007.00000002.20787414474.000000000808F000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drfalse
                                                        high
                                                        https://drive-daily-2.corp.google.com/BingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008034000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20788129976.0000000008193000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://payments.google.com/payments/v4/js/integrator.jsBingWallpaperApp.exe, 00000007.00000002.20787722631.00000000080E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://wixtoolset.org/Whttp://wixtoolset.org/telemetry/vrundll32.exe, 00000006.00000003.15725259867.0000000004E4C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000003.15734862879.00000000046E5000.00000004.00000020.00020000.00000000.sdmp, Microsoft.Deployment.WindowsInstaller.dll.6.dr, Microsoft.Deployment.WindowsInstaller.dll.8.drfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://drive-daily-4.corp.google.com/BingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008034000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20788129976.0000000008193000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20790525695.000000000AC04000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsZMGCCB7.tmp.7.drfalse
                                                            high
                                                            https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drfalse
                                                              high
                                                              https://addons.mozilla.org/%LOCALE%/firefox/search-engines/BingWallpaperApp.exe, 00000007.00000002.20786778082.0000000008001000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drfalse
                                                                high
                                                                https://drive-daily-1.corp.google.com/BingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008034000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20788129976.0000000008193000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/nightly-error-collectionZMGCCB7.tmp.7.drfalse
                                                                  high
                                                                  https://drive-daily-5.corp.google.com/BingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008034000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20788129976.0000000008193000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20790525695.000000000AC04000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldZMGCCB7.tmp.7.drfalse
                                                                    high
                                                                    https://ntp.msn.com/edge/ntpt-BingWallpaperApp.exe, 00000007.00000002.20765836667.000000000375E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://bgteamtestapp.azurewebsites.net/api/BWC/getnotificationtext?3BingWallpaperApp.exe, 00000007.00000002.20765836667.00000000031D1000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15931787350.0000000003458000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: malware
                                                                      unknown
                                                                      https://mitmdetection.services.mozilla.com/BingWallpaperApp.exe, 00000007.00000002.20787285635.0000000008059000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drfalse
                                                                        high
                                                                        https://content.cdn.mozilla.netZMGCCB7.tmp.7.drfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.newtonsoft.com/jsonschemaBingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://bgteamtestapp.azurewebsites.net/api/COSMOSIntermediateAPI/SendPing?BingWallpaperApp.exe, 00000007.00000002.20765836667.00000000031D1000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15931787350.0000000003458000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        http://www.quovadis.bm0BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://drive-preprod.corp.google.com/BingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008034000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20790525695.000000000AC04000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://ntp.msn.com/edge/ntplBBingWallpaperApp.exe, 00000007.00000002.20765836667.0000000003756000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://g.ceipmsn.com/8SE/44?MI=64BE9693AC0BA526EB78E89A5DFE3A31&LV=10.0.19041.746&OS=10.0.19042.1&TErundll32.exe, 00000008.00000002.15741067226.0000000002B40000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000002.15740913039.00000000028B9000.00000004.00000010.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://urn.to/r/sds_seeBingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                              high
                                                                              https://urn.to/r/sds_see=isolationBingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                high
                                                                                https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drfalse
                                                                                  high
                                                                                  https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-fZMGCCB7.tmp.7.drfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://sandbox.google.com/BingWallpaperApp.exe, 00000007.00000002.20787285635.0000000008059000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://www.google.com/BingWallpaperApp.exe, 00000007.00000002.20787722631.00000000080E9000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20787285635.0000000008059000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://www.microsoftnews.com/?pc=__PARAM__&ocid=MNHP___PARAM__BingWallpaperApp.exe, 00000007.00000002.20771265816.00000000049D5000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://www.msn.com/?pc=__PARAM__&ocid=MSNHP___PARAM__XBingWallpaperApp.exe, 00000007.00000002.20765836667.000000000345D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rZMGCCB7.tmp.7.drfalse
                                                                                          high
                                                                                          https://token.services.mozilla.com/1.0/sync/1.5ZMGCCB7.tmp.7.drfalse
                                                                                            high
                                                                                            https://monitor.firefox.com/user/breach-stats?includeResolved=trueZMGCCB7.tmp.7.drfalse
                                                                                              high
                                                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportZMGCCB7.tmp.7.drfalse
                                                                                                high
                                                                                                https://drive-staging.corp.google.BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://www.msn.com/?pc=__PARAM__&ocid=MSNHP___PARAM__BingWallpaperApp.exe, 00000007.00000002.20771265816.00000000049D5000.00000004.00000800.00020000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://ntp.msn.com/edge/ntpBingWallpaperApp.exe, BingWallpaperApp.exe, 00000007.00000002.20765836667.0000000003754000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://monitor.firefox.com/user/dashboardBingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008034000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drfalse
                                                                                                      high
                                                                                                      https://support.google.com/chrome/?p=plugin_flashBingWallpaperApp.exe, 00000007.00000002.20787414474.00000000080AB000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20787414474.0000000008077000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://system.data.sqlite.org/XBingWallpaperApp.exe, 0000000A.00000002.15932959264.000000000A990000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://www.newtonsoft.com/jsonBingWallpaperApp.exe, 00000007.00000002.20782232342.0000000005B70000.00000004.08000000.00040000.00000000.sdmp, BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://g.ceipmsn.com/8SE/44?MI=64BE9693AC0BA526EB78E89A5rundll32.exe, 00000008.00000002.15741067226.0000000002AA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDBingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drfalse
                                                                                                            high
                                                                                                            http://wixtoolset.org/news/rundll32.exe, 00000006.00000003.15725259867.0000000004E4C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000008.00000003.15734862879.00000000046E5000.00000004.00000020.00020000.00000000.sdmp, Microsoft.Deployment.WindowsInstaller.dll.6.dr, Microsoft.Deployment.WindowsInstaller.dll.8.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-prBingWallpaperApp.exe, 00000007.00000002.20763575170.000000000124E000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drfalse
                                                                                                            • Avira URL Cloud: safe
                                                                                                            unknown
                                                                                                            https://payments.google.com/BingWallpaperApp.exe, 00000007.00000002.20787285635.0000000008059000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://oauth.accounts.firefox.com/v1BingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008034000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drfalse
                                                                                                                high
                                                                                                                https://sandbox.google.com/payments/v4/js/integrator.jsBingWallpaperApp.exe, 00000007.00000002.20787722631.00000000080E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://www.eicar.org:443BingWallpaperApp.exe, 00000007.00000002.20790378741.000000000ABDF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://json-schema.org/draft-03/schemaBingWallpaperApp.exe, 00000007.00000002.20765836667.000000000329E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://monitor.firefox.com/aboutBingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008034000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drfalse
                                                                                                                        high
                                                                                                                        https://drive.google.com/drive/settingsBingWallpaperApp.exe, 00000007.00000002.20788129976.0000000008193000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20787285635.0000000008059000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20788129976.00000000081A3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-reportZMGCCB7.tmp.7.drfalse
                                                                                                                            high
                                                                                                                            https://ntp.msn.com/edge/ntpLRBingWallpaperApp.exe, 00000007.00000002.20765836667.0000000003754000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://ntp.msn.com/edge/ntpdBingWallpaperApp.exe, 00000007.00000002.20765836667.000000000375E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://drive-staging.corp.google.com/BingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008034000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20790525695.000000000AC04000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://coverage.mozilla.orgBingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://install.mozilla.orgZMGCCB7.tmp.7.drfalse
                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                unknown
                                                                                                                                https://www.google.com:443BingWallpaperApp.exe, 00000007.00000002.20790378741.000000000ABDF000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmp, BingWallpaperApp.exe, 00000007.00000002.20787414474.0000000008077000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://www.google.com/search?q=atBingWallpaperApp.exe, 00000007.00000002.20787414474.0000000008077000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://json-schema.org/draft-04/schema#BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://ocsp.quovadisoffshore.com0BingWallpaperApp.exe, 00000007.00000002.20784689917.0000000006295000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                      unknown
                                                                                                                                      https://ntp.msn.com/edge/ntpak/BingWallpaperApp.exe, 00000007.00000002.20787414474.00000000080AB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://bgteamtestapp.azurewebsites.net/api/BWC/getnotificationtext?BingWallpaperApp.exe, 00000007.00000002.20765836667.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                        unknown
                                                                                                                                        http://json-schema.org/draft-07/schema#BingWallpaperApp.exe, 0000000A.00000002.15932959264.0000000009F90000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://accounts.firefox.com/ZMGCCB7.tmp.7.drfalse
                                                                                                                                            high
                                                                                                                                            https://contile.services.mozilla.com/v1/tilesBingWallpaperApp.exe, 00000007.00000002.20787285635.0000000008059000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drfalse
                                                                                                                                              high
                                                                                                                                              https://monitor.firefox.com/user/preferencesBingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008034000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drfalse
                                                                                                                                                high
                                                                                                                                                https://profile.accounts.firefox.com/v1BingWallpaperApp.exe, 00000007.00000002.20787081363.0000000008034000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://chrome.google.com/webstore/detail/BingWallpaperApp.exe, 0000000A.00000002.15931787350.0000000003458000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://drive-autopush.corp.google.com/BingWallpaperApp.exe, 00000007.00000002.20787414474.0000000008077000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/BingWallpaperApp.exe, 00000007.00000002.20786778082.0000000008001000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportZMGCCB7.tmp.7.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://topsites.services.mozilla.com/cid/BingWallpaperApp.exe, 00000007.00000002.20787285635.0000000008059000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        unknown
                                                                                                                                                        https://support.mozilla.org/%LOCALE%/kb/accessibility-servicesBingWallpaperApp.exe, 00000007.00000002.20786778082.0000000008001000.00000004.00000020.00020000.00000000.sdmp, ZMGCCB7.tmp.7.drfalse
                                                                                                                                                          high
                                                                                                                                                          No contacted IP infos
                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                          Analysis ID:1574547
                                                                                                                                                          Start date and time:2024-12-13 12:23:28 +01:00
                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                          Overall analysis duration:0h 17m 24s
                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                          Report type:full
                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                          Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, Chrome 128, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                                                                                                          Run name:Suspected Instruction Hammering
                                                                                                                                                          Number of analysed new started processes analysed:12
                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                          Technologies:
                                                                                                                                                          • HCA enabled
                                                                                                                                                          • EGA enabled
                                                                                                                                                          • AMSI enabled
                                                                                                                                                          Analysis Mode:default
                                                                                                                                                          Sample name:BWCStartMSI.exe
                                                                                                                                                          Detection:MAL
                                                                                                                                                          Classification:mal54.rans.troj.spyw.evad.winEXE@17/55@1/0
                                                                                                                                                          EGA Information:
                                                                                                                                                          • Successful, ratio: 85.7%
                                                                                                                                                          HCA Information:
                                                                                                                                                          • Successful, ratio: 97%
                                                                                                                                                          • Number of executed functions: 135
                                                                                                                                                          • Number of non-executed functions: 75
                                                                                                                                                          Cookbook Comments:
                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                          • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe
                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 20.41.62.11, 23.216.74.151, 52.173.134.115, 23.54.201.219, 13.107.246.40
                                                                                                                                                          • Excluded domains from analysis (whitelisted): waws-prod-dm1-071.centralus.cloudapp.azure.com, e13678.dscb.akamaiedge.net, ctldl.windowsupdate.com, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, e11290.dspg.akamaiedge.net, bingwallpaperimages.afd.azureedge.net, toolbar-prod-bn01.microsoft.com, www.microsoft.com-c-3.edgekey.net, go.microsoft.com, toolbar.search.msn.com.trafficmanager.net, go.microsoft.com.edgekey.net, bingwallpaperimages.azureedge.net, azureedge-t-prod.trafficmanager.net, bingwallpaper.microsoft.com, www.microsoft.com
                                                                                                                                                          • Execution Graph export aborted for target rundll32.exe, PID 3516 because it is empty
                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                          • VT rate limit hit for: BWCStartMSI.exe
                                                                                                                                                          TimeTypeDescription
                                                                                                                                                          06:26:10API Interceptor32835454x Sleep call for process: BingWallpaperApp.exe modified
                                                                                                                                                          12:25:45AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run BingWallpaperApp C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe
                                                                                                                                                          12:25:53AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run BingWallpaperApp C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe
                                                                                                                                                          No context
                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                          s-part-0012.t-0009.t-msedge.nettaCCGTk8n1.lnkGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                          • 13.107.246.40
                                                                                                                                                          vQu0zndLpi.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 13.107.246.40
                                                                                                                                                          mtbkkesfthae.exeGet hashmaliciousVidarBrowse
                                                                                                                                                          • 13.107.246.40
                                                                                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                          • 13.107.246.40
                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                          • 13.107.246.40
                                                                                                                                                          https://www.cognitoforms.com/f/fWhXKikFUk-rIZ2zs1gjVw/1Get hashmaliciousUnknownBrowse
                                                                                                                                                          • 13.107.246.40
                                                                                                                                                          file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                          • 13.107.246.40
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                          • 13.107.246.40
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          • 13.107.246.40
                                                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                          • 13.107.246.40
                                                                                                                                                          No context
                                                                                                                                                          No context
                                                                                                                                                          No context
                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):10005
                                                                                                                                                          Entropy (8bit):5.623339016471663
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:E8qF0mIPxqPVP4PXQbP0fCsPYeQ6tTUNeD2yGlCsThqfUNeD2yGlC6jAF+oQThqL:E8PluFawiYe3A0GYIF0GYMITqKMpe
                                                                                                                                                          MD5:43968F3A6197FFD2E87D4DDD10A8B256
                                                                                                                                                          SHA1:E9AECF0648509D20E8DD420B3D3431A74447C664
                                                                                                                                                          SHA-256:2395FFE9809858F88B5EC66DFF7A6C6C958F1D62CB9C78E5BC6A8D74FBDD6964
                                                                                                                                                          SHA-512:685B211F3F60B5B19ED4B8EFAE877DE4C805AE0868FB1B2B47F282409E1E63D80109E0EA8239D484837227C90900C96242ADB01DBD8DCF591BE4ED7FBC442598
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:...@IXOS.@.....@23.Y.@.....@.....@.....@.....@.....@......&.{240D9941-B463-4B9C-B483-7129740B9AC1}..Bing Wallpaper..BWCInstaller.msi.@.....@.....@.....@......favicon.ico..&.{9B9A5205-ECCA-4DAA-9B05-ABDF28BEB81A}.....@.....@.....@.....@.......@.....@.....@.......@......Bing Wallpaper......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{5F4BE57E-1322-4D61-A8E5-FD064E59569E}&.{240D9941-B463-4B9C-B483-7129740B9AC1}.@......&.{B947C018-5890-4E6F-8291-C66E61CB7AE3}&.{240D9941-B463-4B9C-B483-7129740B9AC1}.@......&.{D7DD0CB9-06D0-45B6-83EA-EA5BBE25BD88}&.{240D9941-B463-4B9C-B483-7129740B9AC1}.@........CreateFolders..Creating folders..Folder: [1]".(.C:\Users\user\AppData\Local\Microsoft\.@..............0.......<.................*.R..N.3...................X......................................... ... .....$...................*.R..N.3.....#.9.C:\Users\user\AppData\Local\Microsoft\BingWallpaperAp
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe
                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1320480
                                                                                                                                                          Entropy (8bit):6.720606969151946
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24576:35t82rYcGIzmzXcU44F7lx9hZNo/xEaEDEZNER/jLsGJztY9akg06jUYUbXfUTvk:Jq2rYcGIzmzXcUjFtW/xEYEJjLNkgLUl
                                                                                                                                                          MD5:884F63DBC809DCEC05912A05477FA078
                                                                                                                                                          SHA1:3AA2D5B9A24DB61B4532CC4A3B33040E36827EED
                                                                                                                                                          SHA-256:AFDDC2CF125104F3B907F0645A9F921475E02EDA0A54179FB77EA677A608501D
                                                                                                                                                          SHA-512:30853C127905C6CFE9360279F334D50C273D53DB09EBD869E4107FDDBB3CD75CCADF531B783ED0AFB5A6E25DBA338709BE67E3468D4BC64F56F407DC6975F8A2
                                                                                                                                                          Malicious:false
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........s.W.............j.......j..U....g.......g.......g.......j.......j..............,g......,g......,gv.............,g......Rich....................PE..L.....-g...........!.........$.......5.......................................P...........@..........................@......@C.......................... (..............p...............................@............................................text...l........................... ..`.rdata...T.......V..................@..@.data...0C...`...0...D..............@....rsrc................t..............@..@.reloc...............z..............@..B........................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):5472
                                                                                                                                                          Entropy (8bit):7.9631653687612385
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:d4+dIurFQXAWiIl/voy2/DpHUu/QS28iWFqB39l2TFeiyYSankRw4H:rdGQWiIl/voyCHU6/F8tl2YiyYSank3H
                                                                                                                                                          MD5:3C972B982C38C43F84DE30D453C5530F
                                                                                                                                                          SHA1:78EF3C5DEF7B908AA0CA8DFDBBA35B7A399E35CD
                                                                                                                                                          SHA-256:B7AC86BD8FE8C164E7F52D5CEF81935331FAADDA9BF497F413CA3BD0FE996802
                                                                                                                                                          SHA-512:4D4D0A40A6D83BC4E6A4848F531AB78C6F33E151B06DD5FF33030C2974187843D7136DB1E77731948F718102EBB3BD283B422DFDF96DC59F0444902CFE85D977
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:MK.....fE."..KiAI..W....w.0|C.....CQ..g.LH...*.Y...D...d...5...:.&.*y...i....(.H.?D...O.P...!-G.._....&De.....H..*W..{..%'"Q...>..:..#...y...#..E.}........}....Agr..|...0.d...z..P.......I...3...wWr...%.....b6.1...@.......<.a..:.'...q....Wy#.o......s..w...W#;|'.|..T.x..{0...(m.rE<..._.'....;u...h.$2.....%.Qs.2R.t.U.J..C}$..e.8..-...^.m...r.kpg...sOJ..z..I%.d...4A..Y.C..s.}'.>4..T7 .si..4K5)*....y5... (.^P.V...F^.9..........a..r_.....ps.j.....;.b8.Uj..."lv..)........ .....Ez.....[p...P..H.60ch....?..E.O[d.~."=V..0;..+.~o...a..I).$f...o...!R.0.E.t6.l.O..5Vr!..g.."9."...R..0&A...i....wF{._.=-....S.?.K..@...K.K..:o.-....)&K.}Ze....a....n.8us.>...t.P.2.;=Wdv..."2B..^.....o.P.G...u.).X..c..s.Tl..'.o(...........JE.z.l'..s.Z../>...5..(3......1.y@_.@I.F....s.....C..>.LlDh8....Bx_F..V....jlo.{WS.;..2g.O. ..M.B..q..l...w...K9..B.u.......)..(.*'...~4.$....2..ye..6...[.y........B6..S`.`5c.<y..`98.N..r..q.....VO.. .n..dJ..^.S.aY@.V.!..i.Y.4...^.
                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):458312
                                                                                                                                                          Entropy (8bit):7.887460094465605
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:quibSsl/Og9YSu6o+XvjCiSSf+wYYJmF9NJhc:quibSa/Z9m6oMjCxu
                                                                                                                                                          MD5:DE98AF416B81C8813D28337CACC9B240
                                                                                                                                                          SHA1:B03D1452790266B31384DCDE30A1F88876993ADF
                                                                                                                                                          SHA-256:B5CD2D4C56646A79D63E0AF87E7798238B155F4A955A683EBC87FE0DD82986DC
                                                                                                                                                          SHA-512:1AFFFB8454738593A819CB8614B82E48D15AC37295ACEB71B849D344E83926A10CE2F7E60421D5B9AEFF396B62D0EF4A2021D19F350F2EAD5CAF06C809451DDF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....RYg.........."...0.............. ....... ....@.. .......................`............`.................................."..K......."...............H(...@......."............................................... ..................H............d~_..<.d.... ......................@....text............................... ..`.rsrc..."...........................@..@............. ...................... ..`.reloc.......@......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8224312
                                                                                                                                                          Entropy (8bit):7.928958997417578
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:196608:qXt8CfDCwKZ/RbgNK0RmmMYKr/7QzRqn7oTwbDsmk0b:qXgZ/RbgNK2QYs/7QzRq7os/sN0b
                                                                                                                                                          MD5:5DDF6C0675019C3A758236D0DB069D15
                                                                                                                                                          SHA1:41896FBDEBC90BE5FAC406596D5728C7EA0C0C53
                                                                                                                                                          SHA-256:D9395E5D508E683DAEBFBC485B45249BD20C46A596AEFAE839F508C4A8C05F3F
                                                                                                                                                          SHA-512:768A9BC2D132B3129E9696A068553CDD7B8DF135D23C59DC71E34E9E129F40052BD9E29FCE60A13E8EA54926BDA2276B99F554CF26520C468876709DE1B3A013
                                                                                                                                                          Malicious:true
                                                                                                                                                          Yara Hits:
                                                                                                                                                          • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe, Author: Joe Security
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...ARYg.........."...0.......s.......}...q.. ....@.. ........................}......S~...`...................................r.W.....{.M............V}.8(....}.......................................................}...............q.H..............7.T..D.q.. ....q.................@....text.........q.......q............. ..`.rsrc...M.....{.......{.............@..@..............}......R}............. ..`.reloc........}......T}.............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe
                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):162336
                                                                                                                                                          Entropy (8bit):6.570944085847951
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:kY5vvDMWR9BlPUT5zPqDtYBvQ2oA2C14u7/yQfPSZr8HYInhh+p:kY5vvDMWBdUTBpv7V54QWIT+
                                                                                                                                                          MD5:588B3B8D0B4660E99529C3769BBDFEDC
                                                                                                                                                          SHA1:D130050D1C8C114421A72CAAEA0002D16FA77BFE
                                                                                                                                                          SHA-256:D05A41ED2AA8AF71E4C24BFFF27032D6805C7883E9C4A88AA0A885E441BEC649
                                                                                                                                                          SHA-512:E5F2FAC5E12A7E1828E28C7395435E43449898A18A2A70B3F7EA6A1982E1C36F11DA6EE7CC8AC7CEFAAB266E53D6F99EE88067BC9D719E99F4F69B4834B7F50B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......._$|e.E.6.E.6.E.6.7.7.E.6.7.7.E.6.7.7.E.6I0.7.E.6I0.7.E.6I0.72E.6.7.7.E.6.E.6.E.6.0.7.E.6.0.7.E.6.0.6.E.6.E.6.E.6.0.7.E.6Rich.E.6........PE..L......d...........!................B...............................................=.....@......................... 3..$...D4.......`..p............R.. (...p..........p...............................@............................................text...*........................... ..`.rdata...~..........................@..@.data...|....@.......,..............@....rsrc...p....`.......8..............@..@.reloc.......p.......>..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 3840x2160, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1069867
                                                                                                                                                          Entropy (8bit):7.783043792278915
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24576:5NajuplkI3Jxdo1ekkgIEi49ZwqLUVH/O43qRHpZjuaFbh29A:GjukaJxdobkNT49WgUVHG46jc9A
                                                                                                                                                          MD5:E7ABED7180982A8A963C66E7935FE191
                                                                                                                                                          SHA1:FF6883359275D08B120672F036F239D00A187AC3
                                                                                                                                                          SHA-256:ED369BDB5B49C9D693F17702A82DC1617780FB5B7D677EE66C2D67AE62B7D0B7
                                                                                                                                                          SHA-512:3100DE9EB862E0E6D15BA4D567620B68663EF973A597846D223647DBCC3EB11C731408D715A82718815F1F855A7AA5D8E43A12BB82E3A616CA613C985557E7C0
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...7.h.....Q.N...(...(.h...(...m:..(...L....2.(. ).E2...L..A...ej.y.=-.PXQE....Q@.EC.Z..QE..QEdXQE..QE..QE....S+ ...TtP...e..QE..o...(...(z....m...QEX..QP.E.P.E...}2.L...}..QL...L....(...(...(...(...(..........h.......*Z..%...j.....Z.(...B.)$...I)h..(...(...(...B.(..(...B.(...(...(..(.....(.@(.....QE..QE'.@.E.VF..Q@..QO..S.~...(.@)..+ .(...}2..}..(..QE...(...)..QE....h.
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 3840x2160, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):856234
                                                                                                                                                          Entropy (8bit):7.737045748330216
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24576:BngTpy4jN0z32yrIlh7upbwL2RnCYhA9KiOn7mKHr:BngVzZa04ZnCYhA9xc5
                                                                                                                                                          MD5:6188C4475D0A503203CA907ADD1FA5C7
                                                                                                                                                          SHA1:A98CC343C4BA413FC4A888856C477AEFAC36C3AF
                                                                                                                                                          SHA-256:5B0CAD3391B4D055A2B0BAE1060A902D933A5914A51804BC0D7A48494E63292C
                                                                                                                                                          SHA-512:149E8873EC4DD65E36BE405E0239A0DD43B6E3C9E4013A6ABB5A1CBE6F521F21367ECE9A0E9C6C329B6318A274C89607E41704B54F935AAD1D2A11CE6DC0672D
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..>..>d..~.O..>...e~.|..).P..S(....( )..}...QE..T....->.E.>.QS...}2...R.z}.KO.Ryt.%..}.>...(....(..l..@..F.}...l..@..L.....O.S.@..O.e.G..h....h...h.*.....]......(...**...(...(.................Q%.-ER.@..Q@.T.Q@..Q@...e-..QE..QE..QO..QI.)h,(...(...)..P....?}.KE7..E..(.h.....u%Y....(J(...........G....R.6.J)^....M...)...e>...F.}...l..( (.O.......(..S..@..F.}..2...e.....e>.
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 3840x2160, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):991332
                                                                                                                                                          Entropy (8bit):7.790390525895741
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24576:1zuzV3JtR6w//4AF8U6smCgoWzIKtDyqroWV:R8JGwnTasmloWtDyaV
                                                                                                                                                          MD5:B51BA4B54B4506EE3789F0C54F835575
                                                                                                                                                          SHA1:F6EB5B585F4ECB86910014FA66C17871FF26AF5E
                                                                                                                                                          SHA-256:BCAD64EDAF09522E6AAAF99E7618BD399D43D88EB1D49C8A0155C33FE6505C21
                                                                                                                                                          SHA-512:8691F2EF82B6117A27535D4D9D7337456B2A6E547EDE268F391E508DE64A536699684A94EBC4135B9665F05128F5732016716F0E1C920F787E900102F0E1515A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..6.}2..?u..`.(.9..h.9.v...Q...E.Q.XQE..QE..QE..QE..S).P.).Q@..Q@..T.].GEKE@.QEK@.QE..QR.U..R....QE..QE....Q@..QY.QE..QE...QE..QE..QE..QE..QE@..(..(...(....(....(....*.(...(...(...(...(...(...(...(...(...(...(...)..(...(...(...(...(...*.(.j*.(.h...Z(...(...(...(...L...E.P..Q@...O....(...(..Sh..QM...E6.@..QY.5......T55..(..((.....+P..Z(.h.=h.h=h.k .E.V...Q@..Q@.>.E.>.e...
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 3840x2160, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1799121
                                                                                                                                                          Entropy (8bit):7.743678729032892
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:49152:Q5MqtubxpCiXsdaNTJK5kxZwbqlxC2pC65ct7WcxoAm:QWqWbCnaNTJ1xZe27pCdKcxRm
                                                                                                                                                          MD5:7D8D3B7B395AF7D0E350F55955A55D65
                                                                                                                                                          SHA1:AA78242233A2C1CAF57886BAC03E33EC8C857E43
                                                                                                                                                          SHA-256:F1AD829B8B52EB0F4A26594E7D5F1C16A83467F778A5E4ED34C0816D7D34230E
                                                                                                                                                          SHA-512:EC95600897975C62122B46B4DA05B48F0B3AF4943E1E6E056D2FF17F044C30D04EE521D18959AB3F6530F9077EE1A7CEBF40BA7044790E453744FE1852D5B7B7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...M...u.T..QE..:.(...E2.Ac.S. .....%...h...(...L..j:.E...)...)..(..R.IR...}CN.J..}=*.z=@.......b..GK.PY=..o.Y.%.o.}.>...m..........e..b....<.Z.....F.(...e..QE..^..h..P.P.)..(....S*....T;.#...N.J.).%.N.S..V..X.u..I*.ISo....H...U..R...OX..V.z.6...$J.I..s..f|.]W..v.%rwz<..+..}.....q3<.....4..<I\....L9.u...yoLz.(.....RShJ....:..z.e'.RS*...i$..........J(...(J
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 3840x2160, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2146585
                                                                                                                                                          Entropy (8bit):7.619251768061482
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:49152:5tOx7PmteWlGUHAaKKf35kjPRMRskiSOdivqdblCrA1MDjMVFSX+jsAGcLW90LK1:HOxzmte6GUHAQ5kjGihBdblC81M3sFS5
                                                                                                                                                          MD5:571A29AEC899878176C4BD6259F031F6
                                                                                                                                                          SHA1:23977E4A2E3DA383E7989489D55349C079A29C9D
                                                                                                                                                          SHA-256:89DEC08EE761987559AD66AE96AFBA276F352AF8690A0C74213950F81A255C74
                                                                                                                                                          SHA-512:091051A14B98EC15FDBC8293BE18F0BB47ABEA518A13F205ED86F1C9F433D3516DB5D22C7932416CA254DBA18122D713E8E1A2BAD597853C8945A71F986A50B8
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...#...........Q......b...s~......(.,g...q......}?......G.........L...........)K..........G....{..?.}......g...F.....4..}.>O..Q.~g.?.@..o../...R.....R|..........Q$..GD....3...Z....?.@................S.....G......U.....w.....G.....RR?..q....3.....Q............z|........~.-......../e._...=.3..>..Dq..r...>...K.l..c...?/.........T.....3.......).ZzU..6l.?..........
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 3840x2160, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2114181
                                                                                                                                                          Entropy (8bit):7.559690281480676
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:49152:jh1YycXQorN1DiEtcM3ygu6x69UY9d4Z11a6ebNmFvHjqJyNry:j1+rN1DftcF6w9bqQx2D/W
                                                                                                                                                          MD5:18E87F30B3A3AF386575A0C495E494BD
                                                                                                                                                          SHA1:CAFAFFE578140B5CDC2A936F608A549D89BE1305
                                                                                                                                                          SHA-256:045957A7129BAD367E5B5631DDCE4B255FD373A832A070ABB856B30B6DA204DC
                                                                                                                                                          SHA-512:9023A32984752151492B0333F55803FBD63FF5ED38819C04E2BD202CA36E0ABC3DE158C964CE2772FD98B0416D4022A1E9E0BBE6B48E1CE3D7B885B1B6F87BAE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...........T....7......~.u...)..V.+;....g.....I.|..`..(.._._..4....+"..#.fq. .(..@.~j.:...@...e.c..T.?.........J..:<........?.u...S.S.}?...@..*M....=@..g...w..M*O....$}...:<.g.Q..?Ad.....t.O.MB}....O.?... /....C.....&.........:&....>...L................%.2I6..:$........O'.@...o.....t.....>O.....%.29>.........T.?....r....&.:..O...:%.$o..=*y>..... @.?....>
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 3840x2160, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):596466
                                                                                                                                                          Entropy (8bit):7.547783267445176
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12288:lRVEZz58yv8hSFOFEL4PyyTPc8mioS603v8ps+ag4beFCjD4Y9WA+N:HVEZz+yUhSsFBPyOPoid603vVmuB9f+N
                                                                                                                                                          MD5:6CECE1759BFDF96AAA3D17BE93042E94
                                                                                                                                                          SHA1:BD326B7F1EC276D866D15AADEBC152CD3119BF11
                                                                                                                                                          SHA-256:8D424C778724D4BCA17EAE327BE45964257379B74EF1722AC1A779BECD36A188
                                                                                                                                                          SHA-512:C3A5BA2BBCEEB7DCFAE8FBA886F2DD40FD10FCF33F0F7BDCCB1DC62AA8439BB032E3B98022314B01A564FACF582235A3987D4A98C981A841A654FA7E8DECDCCC
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..e..#.)..|...:H..#.....D....z...W@.$...../........>G...t..b......H...Rj-:...s....%%.T...%/.R..t..)...(...(....<u:=A...>..&I?.*..l..'...M+8.....%@.O.+..-A'.RG'.Uc.........E...O.I.U......).....LG..%.N....O......:...>J.....Rl......S<..`A...:..z|.....W..:UWO2.2*....."}.....A.{.eI....)...y...7.P.y.O......K.P.%3}.C...<..O......Q~Z?.:$..G......'........oG....zP..
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe
                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 3840x2160, components 3
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1607906
                                                                                                                                                          Entropy (8bit):7.7251183244171395
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:49152:TDYnXFHynHaW9E5BqJ2JiNK5oyoE6Sz/m9YrOWN4J:PYVHynHaWAY2sNIoyoE64/meNS
                                                                                                                                                          MD5:8E03D5D75E9C1BCE8A808D1EF9CB35F4
                                                                                                                                                          SHA1:24B09F8C284D47586099409609F996F5D16FEC56
                                                                                                                                                          SHA-256:2E273F21BCCCE25EEAB9C68040D30B9367321C4678866443856AE08AC1AC3580
                                                                                                                                                          SHA-512:0BEDE1A89F08F63D9D22F84454F9CBFAAF54E5E72F7D576AB5A69FCA41F310937F66DE9250C6E88856ECAD47EC672157BD9490F0845C41343CB5AB72438E4799
                                                                                                                                                          Malicious:true
                                                                                                                                                          Preview:......JFIF.....`.`.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):3600
                                                                                                                                                          Entropy (8bit):7.949151997899422
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:96:0dGbZTSPURKagS6KXmUEw5lWJgkZqX0DznUmqpIGdHE:0eTS8RKZXKDWJY0DDUB6J
                                                                                                                                                          MD5:85B8F0D93ACD9ED38858E711D4ACD6ED
                                                                                                                                                          SHA1:063495F16D2602BA781EE1687BE0319A00211263
                                                                                                                                                          SHA-256:5CBF1B3337F87458EC826BDC45D3516E8B3A85A183B86BBE8D9BA330CA204621
                                                                                                                                                          SHA-512:03A2AEE9F5DA0CCDA34839BDDAD178F57EBE8D1FCF59BC1EB7C284E51C904D1EB8B8AE49FD72F9BB2FC4F4A154125E5EE52CE9E6010AFA444BD300DBA0E9BD8B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:..*..>....!.].....[^. .`.....<......<.O%PA...(j#*.....:_An..me.O}.XR....u.I...VEj..5e!...7.{x.b..w.......N...q..?..=.#.....?.^....?3R}j.#..]..<..n.%y.....[.|b^........(..!..oQ.6..{..g._..76K.......X.....k.`v-koR.......kU7.\.xI..r$8.lC....m.-.W..@1..tO.Ef..J..\y..<].P....;.7v..,.@O.I.`....Y/..j...<...M..1..i8%.Z..V.a9..|..Ca..IQ.~.zzxc...-L......|..7-.%..8=...E......<{...#+...e....oL..@.D..q*e..#JAb....90]..<..:!^..a..$....L....R..sm...."'.J.+.1.0.I..'.u6.?....0............<k,.bk~a.........>.......SZO$r..|<.mTPPh{..O.-.._U.H.^GK$E......5..]Y....]...CVA......J..........]...u...#g.V|...)I.d....)...$.[*.Q...\..#b.!...W\cf6.N.,.+...lN...(=<...ZJ ^i..IN..[..r.(.c3..(.....nR.?D.}......&....U]...(TR`j.....~....Ee.(.*M..q>/Z..g...y.A.....}[%...8..I....{...1<Z.4$..1...o.z.`c...W..PL.........]...C.D.]s.6/k2.......`.^...0%b.......6...4X.(.Z..q..H]o..........9..&%q&PTPVdM..7.40i.b.F/.KHG..U.*..R0..6.....^.41.!..........r...|..nX..Ba.....
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exe
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):226
                                                                                                                                                          Entropy (8bit):5.404757711459466
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL27FuhXR5fv:Q3La/KDLI4MWuPtXR5fv
                                                                                                                                                          MD5:39315D6B5D9F3BE7641DAAE22EA4D0EC
                                                                                                                                                          SHA1:354FE9E747D4C059171C13F889CDF51602FDCA32
                                                                                                                                                          SHA-256:FC55081F21B5E78C4F57556C38D9CDE4893BC3CA9DDF8582A6ABE5A770FC90B1
                                                                                                                                                          SHA-512:9347B94E11E727E7FE6EBCA134AD6539EB839A7D39373FDD823FB047CFFCE16EF1E36083F8024E135728935FAA90152B0157FEF256121413930937F69866F3ED
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\827465c25133ff582ff7ddaf85635407\System.ni.dll",0..
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe
                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):410
                                                                                                                                                          Entropy (8bit):5.384492787892129
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:Q3La/hhkvoDLI4MWuCqDLI4MWuPtXR5fq1KDLI4M6:MLUE4K5E4K1Bs1qE4j
                                                                                                                                                          MD5:37E78E344E8C1F8BEF4B8B01DB1C8957
                                                                                                                                                          SHA1:D87DB381014F3794B957B5FE8F00E7BB9E1486CE
                                                                                                                                                          SHA-256:7B22B69CD8F6186754B7510863D2614654E9A6A9C32AB5527893198A78F8C176
                                                                                                                                                          SHA-512:496A021348AC303443A22841C754EC88D79DB69B192588B6EEB8F19D17DFB30142DEA17BAB25CAB3703A2FEE616C56B87B4529261A33DCA14FE16A3A0A7EC87B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\827465c25133ff582ff7ddaf85635407\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..
                                                                                                                                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                          File Type:CSV text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):651
                                                                                                                                                          Entropy (8bit):5.350896455548501
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:Q3La/KDLI4MWuPtXR5fOKbbDLI4MWuPJKMsDbKhaOK9eDLI4MNJK9re6K9yiv:ML9E4K1BIKDE4KhKMaKhPKIE4oKnKoM
                                                                                                                                                          MD5:74840CB151128A65F91C744FC5CC0959
                                                                                                                                                          SHA1:77EED566FCD18FBD3E3F4060F81B43485992D9EB
                                                                                                                                                          SHA-256:5073D71022979833A0645845C588D590E94E17F9D5EAA8BDB609181D53A10F05
                                                                                                                                                          SHA-512:2278C02A52E84ACD5B86E28C5F02835ABF3EA50CB37FB00A5EBED84286E45E453329FFC135E540B48B55DE9D0C0DA3D39A278CADAC07B1B6FC4312FDE6CE7264
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\827465c25133ff582ff7ddaf85635407\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\374ae62ebbde44ef97c7e898f1fdb21b\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\b863adc9d550931e279ac7e2ee517d1f\System.Configuration.ni.dll",0..
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):84
                                                                                                                                                          Entropy (8bit):6.178031708493046
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:NPlUU3L444A3IN2QkK0oIiclvW4:b5L444NN2ziclO4
                                                                                                                                                          MD5:6AAEE4E196B359D2936DFA059F048FEF
                                                                                                                                                          SHA1:5625021523B9A0E386E94480BE2BB3F921F8ACE4
                                                                                                                                                          SHA-256:14022378898BCA04919FD2693465ECF67FF94A6E2886B92B92EE318F6DD2EB13
                                                                                                                                                          SHA-512:C68C9E0256A2459ED931D9E92704670D166F3C70A75FC5493ECDED188382160A3A2E7C2E00CE3E10B1C3754EEF4E01DC164634AABEB061A4CC13C18715F2617C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:.J.........q.\9..r.2..&.G85...|......*.$....v..~.....uA..^......._.b..Gd..`...Em.3]
                                                                                                                                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):70
                                                                                                                                                          Entropy (8bit):5.9184989097712055
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:NPlUU3L444AFBE9VxFd1T:b5L444iErx5T
                                                                                                                                                          MD5:4418F8F6D61214AE733300CF9C932A3D
                                                                                                                                                          SHA1:B2A02028E4782A90641F6978F47EBC1A52D2C9F8
                                                                                                                                                          SHA-256:501AFE32EA4826C61B523FDC56A3E7A8B0712116BFADC4342444A27302AB18D3
                                                                                                                                                          SHA-512:8A09E67922AC1BADAC82D73E6CDDEEF14C156DD17E15403237DBAEA8953F1653492E555EC3005C9BF05ABCEB2D2A2326D3BCD6CB220EFC1D58A75D58149E0025
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:.J.........q.\9..r.2..&.G85...|......*.$..r........LD.scR....2?3.o-
                                                                                                                                                          Process:C:\Users\user\Desktop\BWCStartMSI.exe
                                                                                                                                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Bing Wallpaper, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Bing Wallpaper., Template: Intel;1033, Revision Number: {9B9A5205-ECCA-4DAA-9B05-ABDF28BEB81A}, Create Time/Date: Wed Dec 11 09:10:06 2024, Last Saved Time/Date: Wed Dec 11 09:10:06 2024, Number of Pages: 300, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8626176
                                                                                                                                                          Entropy (8bit):7.96544410935432
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:196608:u4pEezDV5RgvRDbJz0S2vs4zcMZVKCq7bE1MRzQf5y3a7:u4NgvRDbJzdz4oMZVKCqHEeBQxy3a
                                                                                                                                                          MD5:EE59439A29C4ABEA66385AE5DAB25EAB
                                                                                                                                                          SHA1:D6A3559373A9E2E8E9988ABC6E7B636892CA033E
                                                                                                                                                          SHA-256:D1B28A6B26E1BCA329A63211AC822D6A3718C6985E64E61F66FA7A2FD4058740
                                                                                                                                                          SHA-512:58A59374C6FF99289DC7B9B8513DB9305760485B37E47F6835AE364DB5D149DAC4AEEF31D1B64108CB5073896E434C786924C18B1CCA314401214E83F6F2067F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Users\user\Desktop\BWCStartMSI.exe
                                                                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):25656
                                                                                                                                                          Entropy (8bit):6.281045492379948
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:anIG1Iql6UKG8c/SIpm6lEBFNvCNBgtjWQ+T7nHRN7MkELRPR9zic:an9IqlIGb258B4vmXQ9z1
                                                                                                                                                          MD5:A923912A4643C5502E6C14F423065F11
                                                                                                                                                          SHA1:C2591CCB3357BD94F9D56FCDBD0DA9771694056E
                                                                                                                                                          SHA-256:DBE43727DBAA78DDAA08E73562C0FF271444A6C5AE87BA2082A2533157B8FCC4
                                                                                                                                                          SHA-512:A5F8FB088CE047E49946D66BF0278F20A978B0695AD60F3BD5A740ACFBBA5DD2D4A81ECAEDE95702857F071877BD8B4D11F0BDB095A084F57069EEA53AC00CD7
                                                                                                                                                          Malicious:false
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...3kXg.........."...0..0...........N... ...`....@.. ..............................2e....`..................................M..O....`..(............<..8(...........L............................................... ............... ..H............text...$.... ...0.................. ..`.rsrc...(....`.......2..............@..@.reloc...............:..............@..B.................N......H........-..@............K...............................................0..].......(.....~........(....,Ar...p.(......rM..p(....rc..po....,..rw..po....-..rM..p.{....(......&..*...........MY.......0..O.......r}..p...(.....(........0.,- ....s.........o.....(....,..o....o....o.......&...*.........DJ.......0..{.........r...p(....(...+..,Z.o.....+8..(.......( .....~!...r...p..("...o#.......,....Q......"..($...-...........o%.....~....Q.*..*.........Ea.......0..@.......~!.....o&...
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):154
                                                                                                                                                          Entropy (8bit):4.722420995748231
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3:RTbRcN53nzKq6akGhXmKd0UV/P0KorHB+N53nzKq6akGhXmKd0UV/P0n:V6N5mqbmKd0UVUKg+N5mqbmKd0UVUn
                                                                                                                                                          MD5:01A35C398BC06F9BBEBB1777312777EA
                                                                                                                                                          SHA1:09C36586B44F9EC2E9ED70A35E10223BB8599A55
                                                                                                                                                          SHA-256:DAC4E40D3C02ECD31C267A88B567BFB35C2A2480E589885023BC56F9BBB47317
                                                                                                                                                          SHA-512:71C895FEE3A851DCA2EEFE7E72D88D10183EE8B59B41C7029A10EC1301F18786C6EAEA173F825890D76077DD42ED012C2A92777D31885FC85280FEA5F2CCB5F5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview://@line 4 "$OBJDIR/browser/locales/merge-dir/en-GB/browser/firefox-l10n.js"..//@line 6 "$OBJDIR/browser/locales/merge-dir/en-GB/browser/firefox-l10n.js"..
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe
                                                                                                                                                          File Type:ASCII text, with very long lines (740)
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):72598
                                                                                                                                                          Entropy (8bit):5.10430322594921
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:1536:Q1fKEYchD9BoJTFtoQhCik2ddz3ZDw5O4S:Q1fHYd3ogddz3ZDw5O4S
                                                                                                                                                          MD5:6AE5C98539151C7CAB17D48138868371
                                                                                                                                                          SHA1:7FA7AC114C0029DD89E4D0B90D6886C61D092CAC
                                                                                                                                                          SHA-256:861BB9A4CE135B9F1F306976BA819E0C65939E79ECAEB9B6DCB18341AE09DD6E
                                                                                                                                                          SHA-512:6526E7CB8A4EB2AD3E765781165223B1A48E0A57A863B77FDDF6DF5358244457EBD27FC24C23A155D4D8EAF1514504AFC32BC6456AE1843A5498B0D38801680C
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview://@line 2 "$SRCDIR/browser/app/profile/firefox.js".//@line 21 "$SRCDIR/browser/app/profile/firefox.js".pref("browser.hiddenWindowChromeURL", "chrome://browser/content/hiddenWindowMac.xhtml");.pref("extensions.logging.enabled", false);.pref("extensions.strictCompatibility", false);.pref("extensions.checkCompatibility.temporaryThemeOverride_minAppVersion", "29.0a1");.pref("extensions.webextPermissionPrompts", true);.pref("extensions.webextOptionalPermissionPrompts", true);.pref("extensions.postDownloadThirdPartyPrompt", true);.pref("extensions.getAddons.cache.enabled", true);.pref("extensions.getAddons.get.url", "https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%");.pref("extensions.getAddons.search.browseURL", "https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%");.pref("extensions.getAddons.link.url", "https://addons.mozilla.org/%LOCALE%/firefox/");.pref("extensions.getAddons.langpacks.url", "https://services.addon
                                                                                                                                                          Process:C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe
                                                                                                                                                          File Type:ASCII text
                                                                                                                                                          Category:modified
                                                                                                                                                          Size (bytes):2094
                                                                                                                                                          Entropy (8bit):5.094060004248792
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:wfrmokmmziHRLr8KrvdjmT4eg3h6ooIib0AQq0rS06CYC6z06CPcZyoiegubeWFr:AKmuyjCr4voIrAyrJ6CYC6A6COFar/TQ
                                                                                                                                                          MD5:92D8764502DDD832F5851731BFECE7BC
                                                                                                                                                          SHA1:23EF5CF75E5A7BC568E1B8C99935629D05D2FA83
                                                                                                                                                          SHA-256:44F514EB9FDE96BC09CE3AEEDB49929E8CB13079C196F142ABE20F618C3CC33F
                                                                                                                                                          SHA-512:D14A975C21FCF212EBBBC7A5B5B1456BA11FC1A844C8A191EC2B8D74D99F2F355D5D7F79FCF6EEECB2F5A20B7921B0993F1282335420D073DC41E4295899CE59
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:/* This Source Code Form is subject to the terms of the Mozilla Public. * License, v. 2.0. If a copy of the MPL was not distributed with this. * file, You can obtain one at http://mozilla.org/MPL/2.0/. */..// This file contains branding-specific prefs...pref("startup.homepage_override_url", "");.pref("startup.homepage_welcome_url", "about:welcome");.pref("startup.homepage_welcome_url.additional", "");.// Interval: Time between checks for a new version (in seconds).pref("app.update.interval", 43200); // 12 hours.// Give the user x seconds to react before showing the big UI. default=192 hours.pref("app.update.promptWaitTime", 691200);.// app.update.url.manual: URL user can browse to manually if for some reason.// all update installation attempts fail..// app.update.url.details: a default value for the "More information about this.// update" link supplied in the "An update is available" page of the update.// wizard..//@line 25 "$SRCDIR/browser/branding/official/pref/firefox-branding.js".
                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                          File Type:MS Windows icon resource - 6 icons, 256x256 with PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, -128x-128, 32 bits/pixel
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):114221
                                                                                                                                                          Entropy (8bit):3.9315825858195703
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:Fcs1aJ6J5nzs+4rqAw3gLmniZhAr3hV1oiwBGQi5pKjLrhLewPN6:FcCi6Jpx4+AwWLB5NLea6
                                                                                                                                                          MD5:CBC184A5EEA547161A088DE3C9B00112
                                                                                                                                                          SHA1:4CF04E1D12DBA3D5C8A2A461E9CD8FB98CDABFC6
                                                                                                                                                          SHA-256:625B51E325133084AEF42A233EF7A11ECE5F36D7A99CF463A2FD1EFA3CF682D7
                                                                                                                                                          SHA-512:A8BA5D6319F52EC2CFCE3E3644AB177124D5FE2B1C389FAF9466E0069FF0B33AE957DFE72DEECD4B1D8E7E22B053406581269314005440D5159B36EAD2172E8B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:............ ..8..f......... .(...%9..@@.... .(B..MA..00.... ..%..u... .... ............... .h.......PNG........IHDR.............\r.f..8.IDATx..}{...y...S..F#..e........!....&k9...d}P.'.!.a.....X.]b.<.l....A.cM..X8~@....y. 0F~a.la...h43wf..o....}.tg............U5................................................................l.yw`!q......7..{ ......3....o9^.[&..b...q.....3.~....2.+......W.Ul.W.C................3>82C.N.8....;.].%|..k......@.w...'C..0V......U{..n@@+.p..%...1:C..j;A..h.....w...1...mE.c.]b....'.........\.....St....-....^....b.P>.r...Fo..l92EC.?4....1 ..(.....W[...H.....O....y.j@@#P,..1..dUl92..K.......SE.... &.......}....O..?..'.B1....&...Izz..m .5Q(.0.>.Z..cSt.._.....6..Z(.....*6.V...z...y.% `.(...A.....i.u.W._.._'6.=....P,..$..q..2=...m ..Q,....`o..t........6..(..hB(m..M|..&B.Q@S.X....~.66M.....O....M.b1.&G...`.............b1..@..il...+.>.|....X...P!.:<E.^.....K@..X...l.......~50..|P,.....L ....4.d?.m.L...+...,,...Z..S
                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Wed Dec 11 18:29:32 2024, mtime=Fri Dec 13 10:25:34 2024, atime=Wed Dec 11 18:29:32 2024, length=8224312, window=hide
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):2466
                                                                                                                                                          Entropy (8bit):3.9526043915595976
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:8DFdRcdOuVNzweDP3C0iKu2iKS0hkWdu1CV80hVvzcTv:8BjcdOujHP3yWcD0zq
                                                                                                                                                          MD5:10938F9BC63F5C3259CAF880C33DBD94
                                                                                                                                                          SHA1:158EED8DDF4AC9C138E75BDA89A00CBFF3F8493A
                                                                                                                                                          SHA-256:8D7F6D99027E543F9A245CFB9BAB53D6A354572CF61801C9E59067C463F89A6A
                                                                                                                                                          SHA-512:27C891BB70B87F648F28EB7B824F2860A493A00E8F4FD78F3F9829FCD79CDDEA94B99617015849F06D2C7F3EA8D933E9F82FF39B236D440F24205A130222B0FF
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:L..................F.@.. ........L...; .QM.......L..8~}.....................J.:..DG..Yr?.D..U..k0.&...&........{.S......QM....W.QM......t...CFSF..1....."S...AppData...t.Y^...H.g.3..(.....gVA.G..k...@......"S.Y.[....B......................A!.A.p.p.D.a.t.a...B.P.1......Y,[..Local.<......"S.Y.[....V.........................L.o.c.a.l.....\.1......Y2[..MICROS~1..D......"S.Y2[....X........................M.i.c.r.o.s.o.f.t.....j.1......Y2[..BINGWA~1..R......Y2[.Y2[.............................B.i.n.g.W.a.l.l.p.a.p.e.r.A.p.p.....v.2.8~}..Y.. .BINGWA~1.EXE..Z......Y...Y2[..............................B.i.n.g.W.a.l.l.p.a.p.e.r.A.p.p...e.x.e.......|...............-.......{...........F.Ml.....C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe..%.S.e.t. .B.i.n.g. .i.m.a.g.e.s. .a.s. .d.e.s.k.t.o.p. .b.a.c.k.g.r.o.u.n.d.D.....\.....\.....\.....\.....\.L.o.c.a.l.\.M.i.c.r.o.s.o.f.t.\.B.i.n.g.W.a.l.l.p.a.p.e.r.A.p.p.\.B.i.n.g.W.a.l.l.p.a.p.e.r.A.p.p...e.x.
                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Bing Wallpaper, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Bing Wallpaper., Template: Intel;1033, Revision Number: {9B9A5205-ECCA-4DAA-9B05-ABDF28BEB81A}, Create Time/Date: Wed Dec 11 09:10:06 2024, Last Saved Time/Date: Wed Dec 11 09:10:06 2024, Number of Pages: 300, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8626176
                                                                                                                                                          Entropy (8bit):7.96544410935432
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:196608:u4pEezDV5RgvRDbJz0S2vs4zcMZVKCq7bE1MRzQf5y3a7:u4NgvRDbJzdz4oMZVKCqHEeBQxy3a
                                                                                                                                                          MD5:EE59439A29C4ABEA66385AE5DAB25EAB
                                                                                                                                                          SHA1:D6A3559373A9E2E8E9988ABC6E7B636892CA033E
                                                                                                                                                          SHA-256:D1B28A6B26E1BCA329A63211AC822D6A3718C6985E64E61F66FA7A2FD4058740
                                                                                                                                                          SHA-512:58A59374C6FF99289DC7B9B8513DB9305760485B37E47F6835AE364DB5D149DAC4AEEF31D1B64108CB5073896E434C786924C18B1CCA314401214E83F6F2067F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                          File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Bing Wallpaper, Author: Microsoft Corporation, Keywords: Installer, Comments: This installer database contains the logic and data required to install Bing Wallpaper., Template: Intel;1033, Revision Number: {9B9A5205-ECCA-4DAA-9B05-ABDF28BEB81A}, Create Time/Date: Wed Dec 11 09:10:06 2024, Last Saved Time/Date: Wed Dec 11 09:10:06 2024, Number of Pages: 300, Number of Words: 10, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):8626176
                                                                                                                                                          Entropy (8bit):7.96544410935432
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:196608:u4pEezDV5RgvRDbJz0S2vs4zcMZVKCq7bE1MRzQf5y3a7:u4NgvRDbJzdz4oMZVKCqHEeBQxy3a
                                                                                                                                                          MD5:EE59439A29C4ABEA66385AE5DAB25EAB
                                                                                                                                                          SHA1:D6A3559373A9E2E8E9988ABC6E7B636892CA033E
                                                                                                                                                          SHA-256:D1B28A6B26E1BCA329A63211AC822D6A3718C6985E64E61F66FA7A2FD4058740
                                                                                                                                                          SHA-512:58A59374C6FF99289DC7B9B8513DB9305760485B37E47F6835AE364DB5D149DAC4AEEF31D1B64108CB5073896E434C786924C18B1CCA314401214E83F6F2067F
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):117236
                                                                                                                                                          Entropy (8bit):4.042311032536716
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:768:END0PWVnGZ1cs1aJ6J5nzs+4rqAw3gLmniZhAr3hV1oiwBGQi5pKjLrhLewPNQd1:VcCi6Jpx4+AwWLB5NLeaw
                                                                                                                                                          MD5:09CFD95341DA2935E6B27E882906B7E7
                                                                                                                                                          SHA1:4A43AF4703D0971B3ADB39A23643C6DDC007A56C
                                                                                                                                                          SHA-256:AD7708E964D169EA79966F721ACE77A181D63302FD00A38C185CB57C5ABD3EBE
                                                                                                                                                          SHA-512:39DFE2CEE5A8D82F5A01690695D00D4A7EEABD4FCEF0DE8C799A1D5ACE9E56210DC2BF90884D434F96695F1986AB9A841D02613DFEE160AE38FB41041C581555
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:...@IXOS.@.....@23.Y.@.....@.....@.....@.....@.....@......&.{240D9941-B463-4B9C-B483-7129740B9AC1}..Bing Wallpaper..BWCInstaller.msi.@.....@.....@.....@......favicon.ico..&.{9B9A5205-ECCA-4DAA-9B05-ABDF28BEB81A}.....@.....@.....@.....@.......@.....@.....@.......@......Bing Wallpaper......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{5F4BE57E-1322-4D61-A8E5-FD064E59569E}6.01:\Software\Microsoft\BingWallpaperApp\isMSIInstalled.@.......@.....@.....@......&.{B947C018-5890-4E6F-8291-C66E61CB7AE3}...@.......@.....@.....@......&.{D7DD0CB9-06D0-45B6-83EA-EA5BBE25BD88}...@.......@.....@.....@........CreateFolders..Creating folders..Folder: [1]".(.C:\Users\user\AppData\Local\Microsoft\.@....".9.C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@.|...@.....@......9.C:\Us
                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, InstallShield self-extracting archive
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):341072
                                                                                                                                                          Entropy (8bit):6.8282163150649975
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:41sA6fnlk/ExTj8xVB+m6vGuj6flOepvTkk4U1zgBU9Sk:yinQUTj8sdYQYzCK
                                                                                                                                                          MD5:917F037636BC8BFD46149CCCBB4E34B5
                                                                                                                                                          SHA1:68F04ABFEA57BCA80390AE2E030287079FD4E4C5
                                                                                                                                                          SHA-256:5D98C744D61684418FA69643639A17816422B14F3C95B5A9ED0117CA06147E65
                                                                                                                                                          SHA-512:B620936939968E0DDE038112265DF419299DCEF2BA63E2AE6412E9891401ED92968977C6E9950F291065D08A1DDE065DDF8AFD4F6290AF8AF911AC5713641E4A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........6m..X>..X>..X>(..>..X>(..>..X>(..>..X>E.[?..X>E.\?..X>E.]?..X>...>..X>..Y>;.X>8.]?..X>8.X?..X>8.>..X>...>..X>8.Z?..X>Rich..X>........PE..L...*..Z...........!.....B...|.......L.......`............................................@..........................{...*......x.......P...............H(...... ....r..T...........................Xr..@............`..l............................text....A.......B.................. ..`.rdata...P...`...R...F..............@..@.data...t...........................@....rsrc...P...........................@..@.reloc.. ...........................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1493
                                                                                                                                                          Entropy (8bit):4.732294656481805
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:2dhmhx0PY6Iee7LfKhT06XWslTh17jJB7ZtG9jDqRp:c0nd5t7q7WsFD7tztG96n
                                                                                                                                                          MD5:01C01D040563A55E0FD31CC8DAA5F155
                                                                                                                                                          SHA1:3C1C229703198F9772D7721357F1B90281917842
                                                                                                                                                          SHA-256:33D947C04A10E3AFF3DCA3B779393FA56CE5F02251C8CBAE5076A125FDEA081F
                                                                                                                                                          SHA-512:9C3F0CC17868479575090E1949E31A688B8C1CDFA56AC4A08CBE661466BB40ECFC94EA512DC4B64D5FF14A563F96F1E71C03B6EEACC42992455BD4F1C91F17D5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8" ?>..<configuration>.. <startup useLegacyV2RuntimeActivationPolicy="true">.... .. Use supportedRuntime tags to explicitly specify the version(s) of the .NET Framework runtime that.. the custom action should run on. If no versions are specified, the chosen version of the runtime.. will be the "best" match to what Microsoft.Deployment.WindowsInstaller.dll was built against..... WARNING: leaving the version unspecified is dangerous as it introduces a risk of compatibility.. problems with future versions of the .NET Framework runtime. It is highly recommended that you specify.. only the version(s) of the .NET Framework runtime that you have tested against..... Note for .NET Framework v3.0 and v3.5, the runtime version is still v2.0..... In order to enable .NET Framework version 2.0 runtime activation policy, which is to load all assemblies.. by using the latest
                                                                                                                                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):22016
                                                                                                                                                          Entropy (8bit):5.0990205067828125
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:LN0IbYdUadEgM4n1oTN/cfiOkaNsuX2CwPtoAvC+r/Lxt6d82W+:Lk1Pouf/Cufi/j6uG
                                                                                                                                                          MD5:93D3D63AB30D1522990DA0BEDBC8539D
                                                                                                                                                          SHA1:3191CACE96629A0DEE4B9E8865B7184C9D73DE6B
                                                                                                                                                          SHA-256:E7274B3914040C71ED155871396088D2FD4C38AD36D4A765530CFE6D487B6CF2
                                                                                                                                                          SHA-512:9F1D1A96B8FAABCAC299DEDAB140AAB75D51D32C99AC31F6D1769C11D5A7D00D1E8EC2ABA026690B93B51C21D157AD5E651113ED5142DA7B7BDAAAFD4057D4E6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....]Xg.........." ..0..L..........zk... ........... ....................................`.................................(k..O....................................i............................................... ............... ..H............text....K... ...L.................. ..`.rsrc................N..............@..@.reloc...............T..............@..B................\k......H........9..\0...........................................................0..r........r...po.....(....,>~....r...p~....(.....s....%.o......(....,.~....(.....-..(....&~....~ ...(.....r#..po......&...*..........mm.......0.............r=..po....r[..p(....,....*....0..R........r_..po....~....(.......+!.....o....-..o.....r...po......X....i2..(........&.....*..........KK.......0..p........r...po....~....(.......+....o.....r...po......X....i2..~....(,...~....~....(-...(....(/.....&..
                                                                                                                                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):162336
                                                                                                                                                          Entropy (8bit):6.570944085847951
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:kY5vvDMWR9BlPUT5zPqDtYBvQ2oA2C14u7/yQfPSZr8HYInhh+p:kY5vvDMWBdUTBpv7V54QWIT+
                                                                                                                                                          MD5:588B3B8D0B4660E99529C3769BBDFEDC
                                                                                                                                                          SHA1:D130050D1C8C114421A72CAAEA0002D16FA77BFE
                                                                                                                                                          SHA-256:D05A41ED2AA8AF71E4C24BFFF27032D6805C7883E9C4A88AA0A885E441BEC649
                                                                                                                                                          SHA-512:E5F2FAC5E12A7E1828E28C7395435E43449898A18A2A70B3F7EA6A1982E1C36F11DA6EE7CC8AC7CEFAAB266E53D6F99EE88067BC9D719E99F4F69B4834B7F50B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......._$|e.E.6.E.6.E.6.7.7.E.6.7.7.E.6.7.7.E.6I0.7.E.6I0.7.E.6I0.72E.6.7.7.E.6.E.6.E.6.0.7.E.6.0.7.E.6.0.6.E.6.E.6.E.6.0.7.E.6Rich.E.6........PE..L......d...........!................B...............................................=.....@......................... 3..$...D4.......`..p............R.. (...p..........p...............................@............................................text...*........................... ..`.rdata...~..........................@..@.data...|....@.......,..............@....rsrc...p....`.......8..............@..@.reloc.......p.......>..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):176128
                                                                                                                                                          Entropy (8bit):5.775039237799255
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:2kfZS7FUguxN+77b1W5GR69UgoCaf8/BCnfKlRUjW01KyF:w+c7b1W4R6joxfQ8
                                                                                                                                                          MD5:4E04A4CB2CF220AECC23EA1884C74693
                                                                                                                                                          SHA1:A828C986D737F89EE1D9B50E63C540D48096957F
                                                                                                                                                          SHA-256:CFED1841C76C9731035EBB61D5DC5656BABF1BEFF6ED395E1C6B85BB9C74F85A
                                                                                                                                                          SHA-512:C0B850FBC24EFAD8207A3FCCA11217CB52F1D08B14DEB16B8E813903FECD90714EB1A4B91B329CF779AFFF3D90963380F7CFD1555FFC27BD4AC6598C709443C4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...&..Z.........." ..0...... ......~.... ........... ....................................@.................................,...O.................................................................................... ............... ..H............text....w... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows, InstallShield self-extracting archive
                                                                                                                                                          Category:modified
                                                                                                                                                          Size (bytes):341072
                                                                                                                                                          Entropy (8bit):6.8282163150649975
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:41sA6fnlk/ExTj8xVB+m6vGuj6flOepvTkk4U1zgBU9Sk:yinQUTj8sdYQYzCK
                                                                                                                                                          MD5:917F037636BC8BFD46149CCCBB4E34B5
                                                                                                                                                          SHA1:68F04ABFEA57BCA80390AE2E030287079FD4E4C5
                                                                                                                                                          SHA-256:5D98C744D61684418FA69643639A17816422B14F3C95B5A9ED0117CA06147E65
                                                                                                                                                          SHA-512:B620936939968E0DDE038112265DF419299DCEF2BA63E2AE6412E9891401ED92968977C6E9950F291065D08A1DDE065DDF8AFD4F6290AF8AF911AC5713641E4A
                                                                                                                                                          Malicious:false
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........6m..X>..X>..X>(..>..X>(..>..X>(..>..X>E.[?..X>E.\?..X>E.]?..X>...>..X>..Y>;.X>8.]?..X>8.X?..X>8.>..X>...>..X>8.Z?..X>Rich..X>........PE..L...*..Z...........!.....B...|.......L.......`............................................@..........................{...*......x.......P...............H(...... ....r..T...........................Xr..@............`..l............................text....A.......B.................. ..`.rdata...P...`...R...F..............@..@.data...t...........................@....rsrc...P...........................@..@.reloc.. ...........................@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1493
                                                                                                                                                          Entropy (8bit):4.732294656481805
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:2dhmhx0PY6Iee7LfKhT06XWslTh17jJB7ZtG9jDqRp:c0nd5t7q7WsFD7tztG96n
                                                                                                                                                          MD5:01C01D040563A55E0FD31CC8DAA5F155
                                                                                                                                                          SHA1:3C1C229703198F9772D7721357F1B90281917842
                                                                                                                                                          SHA-256:33D947C04A10E3AFF3DCA3B779393FA56CE5F02251C8CBAE5076A125FDEA081F
                                                                                                                                                          SHA-512:9C3F0CC17868479575090E1949E31A688B8C1CDFA56AC4A08CBE661466BB40ECFC94EA512DC4B64D5FF14A563F96F1E71C03B6EEACC42992455BD4F1C91F17D5
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:<?xml version="1.0" encoding="utf-8" ?>..<configuration>.. <startup useLegacyV2RuntimeActivationPolicy="true">.... .. Use supportedRuntime tags to explicitly specify the version(s) of the .NET Framework runtime that.. the custom action should run on. If no versions are specified, the chosen version of the runtime.. will be the "best" match to what Microsoft.Deployment.WindowsInstaller.dll was built against..... WARNING: leaving the version unspecified is dangerous as it introduces a risk of compatibility.. problems with future versions of the .NET Framework runtime. It is highly recommended that you specify.. only the version(s) of the .NET Framework runtime that you have tested against..... Note for .NET Framework v3.0 and v3.5, the runtime version is still v2.0..... In order to enable .NET Framework version 2.0 runtime activation policy, which is to load all assemblies.. by using the latest
                                                                                                                                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):22016
                                                                                                                                                          Entropy (8bit):5.0990205067828125
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:384:LN0IbYdUadEgM4n1oTN/cfiOkaNsuX2CwPtoAvC+r/Lxt6d82W+:Lk1Pouf/Cufi/j6uG
                                                                                                                                                          MD5:93D3D63AB30D1522990DA0BEDBC8539D
                                                                                                                                                          SHA1:3191CACE96629A0DEE4B9E8865B7184C9D73DE6B
                                                                                                                                                          SHA-256:E7274B3914040C71ED155871396088D2FD4C38AD36D4A765530CFE6D487B6CF2
                                                                                                                                                          SHA-512:9F1D1A96B8FAABCAC299DEDAB140AAB75D51D32C99AC31F6D1769C11D5A7D00D1E8EC2ABA026690B93B51C21D157AD5E651113ED5142DA7B7BDAAAFD4057D4E6
                                                                                                                                                          Malicious:false
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....]Xg.........." ..0..L..........zk... ........... ....................................`.................................(k..O....................................i............................................... ............... ..H............text....K... ...L.................. ..`.rsrc................N..............@..@.reloc...............T..............@..B................\k......H........9..\0...........................................................0..r........r...po.....(....,>~....r...p~....(.....s....%.o......(....,.~....(.....-..(....&~....~ ...(.....r#..po......&...*..........mm.......0.............r=..po....r[..p(....,....*....0..R........r_..po....~....(.......+!.....o....-..o.....r...po......X....i2..(........&.....*..........KK.......0..p........r...po....~....(.......+....o.....r...po......X....i2..~....(,...~....~....(-...(....(/.....&..
                                                                                                                                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):162336
                                                                                                                                                          Entropy (8bit):6.570944085847951
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:kY5vvDMWR9BlPUT5zPqDtYBvQ2oA2C14u7/yQfPSZr8HYInhh+p:kY5vvDMWBdUTBpv7V54QWIT+
                                                                                                                                                          MD5:588B3B8D0B4660E99529C3769BBDFEDC
                                                                                                                                                          SHA1:D130050D1C8C114421A72CAAEA0002D16FA77BFE
                                                                                                                                                          SHA-256:D05A41ED2AA8AF71E4C24BFFF27032D6805C7883E9C4A88AA0A885E441BEC649
                                                                                                                                                          SHA-512:E5F2FAC5E12A7E1828E28C7395435E43449898A18A2A70B3F7EA6A1982E1C36F11DA6EE7CC8AC7CEFAAB266E53D6F99EE88067BC9D719E99F4F69B4834B7F50B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......._$|e.E.6.E.6.E.6.7.7.E.6.7.7.E.6.7.7.E.6I0.7.E.6I0.7.E.6I0.72E.6.7.7.E.6.E.6.E.6.0.7.E.6.0.7.E.6.0.6.E.6.E.6.E.6.0.7.E.6Rich.E.6........PE..L......d...........!................B...............................................=.....@......................... 3..$...D4.......`..p............R.. (...p..........p...............................@............................................text...*........................... ..`.rdata...~..........................@..@.data...|....@.......,..............@....rsrc...p....`.......8..............@..@.reloc.......p.......>..............@..B................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):176128
                                                                                                                                                          Entropy (8bit):5.775039237799255
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3072:2kfZS7FUguxN+77b1W5GR69UgoCaf8/BCnfKlRUjW01KyF:w+c7b1W4R6joxfQ8
                                                                                                                                                          MD5:4E04A4CB2CF220AECC23EA1884C74693
                                                                                                                                                          SHA1:A828C986D737F89EE1D9B50E63C540D48096957F
                                                                                                                                                          SHA-256:CFED1841C76C9731035EBB61D5DC5656BABF1BEFF6ED395E1C6B85BB9C74F85A
                                                                                                                                                          SHA-512:C0B850FBC24EFAD8207A3FCCA11217CB52F1D08B14DEB16B8E813903FECD90714EB1A4B91B329CF779AFFF3D90963380F7CFD1555FFC27BD4AC6598C709443C4
                                                                                                                                                          Malicious:false
                                                                                                                                                          Antivirus:
                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...&..Z.........." ..0...... ......~.... ........... ....................................@.................................,...O.................................................................................... ............... ..H............text....w... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):20480
                                                                                                                                                          Entropy (8bit):1.1644104268686482
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:12:JSbX72FjOAGiLIlHVRpLh/7777777777777777777777777vDHF7MxhFXu0l0i8Q:JMQI5PePtIF
                                                                                                                                                          MD5:C0AC5510F41FF67E3B11736D8EC86C81
                                                                                                                                                          SHA1:9FAA69D574F5A752754C0AE0CE2D9D83162EDC02
                                                                                                                                                          SHA-256:7B94B90EDCF3DAA899333884E0EEB26B45E589AC74EE8F25D33B0B49EDEC4849
                                                                                                                                                          SHA-512:DE02D93B406E37E8467EA083E78FF28F56637F2EFF72CD735A9F948FBE4E67EC3FDBB88877051D24C67C55275F6052FFBAE399454677FE0394565D039067745B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):20480
                                                                                                                                                          Entropy (8bit):1.512513156137976
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:c8PhOuRc06WXJGFT5fong9iKRS79rw9iKRSIV:zhO1dFT2eZ
                                                                                                                                                          MD5:56FBE0791203D02A6AD8CFCD7551FC41
                                                                                                                                                          SHA1:AC82BD4E25903617A5084C9DF3EE04DCE3E5AD17
                                                                                                                                                          SHA-256:A433881547C9DC32B0F5AEA4EA724774507AC5AF1992A5ECF35988ECE37E96C0
                                                                                                                                                          SHA-512:980D5FBC4C21D8B45880FBD646D350E10726F0C877C8412677F05DDBECE4A41E14296FBA60F77316560B232F16FA901D2EB71646A075BE001C93F2E2264EB512
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):1013989
                                                                                                                                                          Entropy (8bit):5.4100285920377145
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6144:TFfxq8RfKF0Dux6lvJ3c7v/3dd7kGcoyq+HNJ8zS:TFfxq8xKCE6lVcbP7kGcjNJ8zS
                                                                                                                                                          MD5:DB58C83F5CB99F45060A9CEC8F3443A6
                                                                                                                                                          SHA1:2F84381CF4F17639CDB340C439F34F79425A625C
                                                                                                                                                          SHA-256:8EC3FC125C41522FC87704684E25EFFF491F40269740BFD592480272A02911BA
                                                                                                                                                          SHA-512:CEAE81A1B800493712A575B5DBA8A75351FD035DBEB0C9A665DF74E1EEC6F19DAB7DBF0666927B855EA088838E08BC0559405C0A38F600B1A3ED9179DF52E9D3
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 09:59:37.236 [4684]: Command line: D:\wd\compilerTemp\BMT.i51yo0aa.beh\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 09:59:37.255 [4684]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 09:59:37.299 [4684]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 09:59:37.299 [4684]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 09:59:37.299 [
                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):512
                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3::
                                                                                                                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):20480
                                                                                                                                                          Entropy (8bit):1.512513156137976
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:c8PhOuRc06WXJGFT5fong9iKRS79rw9iKRSIV:zhO1dFT2eZ
                                                                                                                                                          MD5:56FBE0791203D02A6AD8CFCD7551FC41
                                                                                                                                                          SHA1:AC82BD4E25903617A5084C9DF3EE04DCE3E5AD17
                                                                                                                                                          SHA-256:A433881547C9DC32B0F5AEA4EA724774507AC5AF1992A5ECF35988ECE37E96C0
                                                                                                                                                          SHA-512:980D5FBC4C21D8B45880FBD646D350E10726F0C877C8412677F05DDBECE4A41E14296FBA60F77316560B232F16FA901D2EB71646A075BE001C93F2E2264EB512
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):69632
                                                                                                                                                          Entropy (8bit):0.12338994053542315
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:24:4UzIHpwVXiKRipVkwVXiKRipVJVXLpGWZkN+JV6:Fo69iKRSL9iKRS79rU86
                                                                                                                                                          MD5:CC8634A65DFDCB6D23D8AA5CA5D5DCCF
                                                                                                                                                          SHA1:31DF9C7BCA6D62551AD8333E94BC5843FDA7F00C
                                                                                                                                                          SHA-256:06B59F6DDD7D92EDCB1635DCDCCF3023E77D0DE95C3AF09E1983EDDAAF955B01
                                                                                                                                                          SHA-512:46721699F1449F412177431CAF0C6B1F74B62AB7341DA977B62245FE13E7F2F6ACB8A4747FD3A76304BDCF5B69771962634CD113F822FD647CDD3AFB9605B9AB
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):512
                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3::
                                                                                                                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):512
                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3::
                                                                                                                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):32768
                                                                                                                                                          Entropy (8bit):0.07200963350440084
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKO7/PhqvJj1FXLIIVky6l0:2F0i8n0itFzDHF7MxhFXu0
                                                                                                                                                          MD5:17405C2E0B53CC7D0F737790BE853069
                                                                                                                                                          SHA1:AF3885F0A0FD4264AA325A24B730DB2D9FB687B1
                                                                                                                                                          SHA-256:A00AAA6295A51FF7147814AF448738616EE7C70391263F1EB254B06E1195F354
                                                                                                                                                          SHA-512:8BA2E68A893E2F4A5204CAA3AA3CAAAAEF7FA1A57634E1374B90C5210511D1DE8028D91876BE288A98CB9B5B52475FA83CA6CCEB2B2255F0A43C92A9B128AE9B
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):512
                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3::
                                                                                                                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):20480
                                                                                                                                                          Entropy (8bit):1.512513156137976
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:c8PhOuRc06WXJGFT5fong9iKRS79rw9iKRSIV:zhO1dFT2eZ
                                                                                                                                                          MD5:56FBE0791203D02A6AD8CFCD7551FC41
                                                                                                                                                          SHA1:AC82BD4E25903617A5084C9DF3EE04DCE3E5AD17
                                                                                                                                                          SHA-256:A433881547C9DC32B0F5AEA4EA724774507AC5AF1992A5ECF35988ECE37E96C0
                                                                                                                                                          SHA-512:980D5FBC4C21D8B45880FBD646D350E10726F0C877C8412677F05DDBECE4A41E14296FBA60F77316560B232F16FA901D2EB71646A075BE001C93F2E2264EB512
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                          File Type:data
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):512
                                                                                                                                                          Entropy (8bit):0.0
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:3::
                                                                                                                                                          MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                                                                                                          SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                                                                                                          SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                                                                                                          SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):32768
                                                                                                                                                          Entropy (8bit):1.2150074939712021
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:oMmGuIPveFXJHT59ong9iKRS79rw9iKRSIV:+GYvTseZ
                                                                                                                                                          MD5:5686987DDBF62ACC815054F10E740F71
                                                                                                                                                          SHA1:4F37879BE883A5B1394C379F3304227D95B9C189
                                                                                                                                                          SHA-256:84C7AA7DB0E59BB413209493DAC0C0B97E884B8B3AF2410D13820FFAD30AF598
                                                                                                                                                          SHA-512:E28CBB796ABB9C59A6566DAB6110A01EFC37E5A59B5CC867FF175C66754AC6C813183818623D74E5E9A2EAB28AB6F33C0A833F6B7C7557E29B46ADD935205A44
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):32768
                                                                                                                                                          Entropy (8bit):1.2150074939712021
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:oMmGuIPveFXJHT59ong9iKRS79rw9iKRSIV:+GYvTseZ
                                                                                                                                                          MD5:5686987DDBF62ACC815054F10E740F71
                                                                                                                                                          SHA1:4F37879BE883A5B1394C379F3304227D95B9C189
                                                                                                                                                          SHA-256:84C7AA7DB0E59BB413209493DAC0C0B97E884B8B3AF2410D13820FFAD30AF598
                                                                                                                                                          SHA-512:E28CBB796ABB9C59A6566DAB6110A01EFC37E5A59B5CC867FF175C66754AC6C813183818623D74E5E9A2EAB28AB6F33C0A833F6B7C7557E29B46ADD935205A44
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          Process:C:\Windows\System32\msiexec.exe
                                                                                                                                                          File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                          Category:dropped
                                                                                                                                                          Size (bytes):32768
                                                                                                                                                          Entropy (8bit):1.2150074939712021
                                                                                                                                                          Encrypted:false
                                                                                                                                                          SSDEEP:48:oMmGuIPveFXJHT59ong9iKRS79rw9iKRSIV:+GYvTseZ
                                                                                                                                                          MD5:5686987DDBF62ACC815054F10E740F71
                                                                                                                                                          SHA1:4F37879BE883A5B1394C379F3304227D95B9C189
                                                                                                                                                          SHA-256:84C7AA7DB0E59BB413209493DAC0C0B97E884B8B3AF2410D13820FFAD30AF598
                                                                                                                                                          SHA-512:E28CBB796ABB9C59A6566DAB6110A01EFC37E5A59B5CC867FF175C66754AC6C813183818623D74E5E9A2EAB28AB6F33C0A833F6B7C7557E29B46ADD935205A44
                                                                                                                                                          Malicious:false
                                                                                                                                                          Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                          Entropy (8bit):7.997929645365895
                                                                                                                                                          TrID:
                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                          File name:BWCStartMSI.exe
                                                                                                                                                          File size:8'543'800 bytes
                                                                                                                                                          MD5:89d75b7846db98111be948830f9cf7c2
                                                                                                                                                          SHA1:3771cbe04980af3cdca295df79346456d1207051
                                                                                                                                                          SHA256:1077f5ff5fc1c7b7ce347323d14ba387f43e9cfab9808fa31a1cd3144fa05ef4
                                                                                                                                                          SHA512:f283b1a7bc30621a0e6ee6383174323cc67d002329a294d13aa23a633ca6f66ee0acdc6a4d2b0d4b7465acaa043b60f1ed27200a2b2d998fa0ef85f3545138fc
                                                                                                                                                          SSDEEP:196608:HREgs4DsRz2vROZmy0TNy06Gm/HVSle4LG7IYTmd6r+d4:HRG2vROZmyYR63/HVSleAkLT66r+a
                                                                                                                                                          TLSH:5D86335339E8E689E1BC9BB520D626831FB1BCD12C7940761369F48D18B2F11D9327BE
                                                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......Of.{...(...(...(.l.)...(.l.)...(.l.)...(.l.)...(...(...(.l.)...(.l\(...(.l.)...(Rich...(........PE..L...!V.:.................d.
                                                                                                                                                          Icon Hash:3b6120282c4c5a1f
                                                                                                                                                          Entrypoint:0x406a00
                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                          Digitally signed:true
                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                          Time Stamp:0x3A1E5621 [Fri Nov 24 11:50:57 2000 UTC]
                                                                                                                                                          TLS Callbacks:
                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                          OS Version Major:10
                                                                                                                                                          OS Version Minor:0
                                                                                                                                                          File Version Major:10
                                                                                                                                                          File Version Minor:0
                                                                                                                                                          Subsystem Version Major:10
                                                                                                                                                          Subsystem Version Minor:0
                                                                                                                                                          Import Hash:646167cce332c1c252cdcb1839e0cf48
                                                                                                                                                          Signature Valid:true
                                                                                                                                                          Signature Issuer:CN=Microsoft Code Signing PCA 2011, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
                                                                                                                                                          Signature Validation Error:The operation completed successfully
                                                                                                                                                          Error Number:0
                                                                                                                                                          Not Before, Not After
                                                                                                                                                          • 12/09/2024 22:11:14 11/09/2025 22:11:14
                                                                                                                                                          Subject Chain
                                                                                                                                                          • CN=Microsoft Corporation, O=Microsoft Corporation, L=Redmond, S=Washington, C=US
                                                                                                                                                          Version:3
                                                                                                                                                          Thumbprint MD5:830B09B4F77B3E9361C2D8A892B83C5C
                                                                                                                                                          Thumbprint SHA-1:8F985BE8FD256085C90A95D3C74580511A1DB975
                                                                                                                                                          Thumbprint SHA-256:E4AB39116A7DC57D073164EB1C840B1FB8334A8C920B92EFAFEA19112DCE643B
                                                                                                                                                          Serial:33000004046C7406FF572B2772000000000404
                                                                                                                                                          Instruction
                                                                                                                                                          call 00007F5920B5B405h
                                                                                                                                                          jmp 00007F5920B5AD05h
                                                                                                                                                          push 00000058h
                                                                                                                                                          push 00407268h
                                                                                                                                                          call 00007F5920B5B4A7h
                                                                                                                                                          xor ebx, ebx
                                                                                                                                                          mov dword ptr [ebp-20h], ebx
                                                                                                                                                          lea eax, dword ptr [ebp-68h]
                                                                                                                                                          push eax
                                                                                                                                                          call dword ptr [0040A184h]
                                                                                                                                                          mov dword ptr [ebp-04h], ebx
                                                                                                                                                          mov eax, dword ptr fs:[00000018h]
                                                                                                                                                          mov esi, dword ptr [eax+04h]
                                                                                                                                                          mov edi, ebx
                                                                                                                                                          mov edx, 004088ACh
                                                                                                                                                          mov ecx, esi
                                                                                                                                                          xor eax, eax
                                                                                                                                                          lock cmpxchg dword ptr [edx], ecx
                                                                                                                                                          test eax, eax
                                                                                                                                                          je 00007F5920B5AD1Ah
                                                                                                                                                          cmp eax, esi
                                                                                                                                                          jne 00007F5920B5AD09h
                                                                                                                                                          xor esi, esi
                                                                                                                                                          inc esi
                                                                                                                                                          mov edi, esi
                                                                                                                                                          jmp 00007F5920B5AD12h
                                                                                                                                                          push 000003E8h
                                                                                                                                                          call dword ptr [0040A188h]
                                                                                                                                                          jmp 00007F5920B5ACD9h
                                                                                                                                                          xor esi, esi
                                                                                                                                                          inc esi
                                                                                                                                                          cmp dword ptr [004088B0h], esi
                                                                                                                                                          jne 00007F5920B5AD0Ch
                                                                                                                                                          push 0000001Fh
                                                                                                                                                          call 00007F5920B5B235h
                                                                                                                                                          pop ecx
                                                                                                                                                          jmp 00007F5920B5AD3Ch
                                                                                                                                                          cmp dword ptr [004088B0h], ebx
                                                                                                                                                          jne 00007F5920B5AD2Eh
                                                                                                                                                          mov dword ptr [004088B0h], esi
                                                                                                                                                          push 004010CCh
                                                                                                                                                          push 004010C0h
                                                                                                                                                          call 00007F5920B5AE60h
                                                                                                                                                          pop ecx
                                                                                                                                                          pop ecx
                                                                                                                                                          test eax, eax
                                                                                                                                                          je 00007F5920B5AD19h
                                                                                                                                                          mov dword ptr [ebp-04h], FFFFFFFEh
                                                                                                                                                          mov eax, 000000FFh
                                                                                                                                                          jmp 00007F5920B5AE39h
                                                                                                                                                          mov dword ptr [004081E4h], esi
                                                                                                                                                          cmp dword ptr [004088B0h], esi
                                                                                                                                                          jne 00007F5920B5AD1Dh
                                                                                                                                                          push 004010BCh
                                                                                                                                                          push 004010B4h
                                                                                                                                                          call 00007F5920B5B3F3h
                                                                                                                                                          pop ecx
                                                                                                                                                          pop ecx
                                                                                                                                                          mov dword ptr [000088B0h], 00000000h
                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xa28c0xb4.idata
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xc0000x81ae6c.rsrc
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x8236000x2838.rsrc
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x8270000x888.reloc
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x14100x54.text
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x10080x40.text
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0xa0000x288.idata
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                          .text0x10000x62c40x6400d3b080bd7b514f812cbee16da52b0c4cFalse0.5751171875data6.301659763150869IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                          .data0x80000x1a480x2007b9890a93c0516bb070e1170cfde54d5False0.609375data4.970639543960129IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                          .idata0xa0000x10520x12003906fab55f211460c4a4a799648be3c7False0.4142795138888889data5.0224249304912405IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                          .rsrc0xc0000x81ae6c0x81b000415889d20266236d4ab5866fdf0b0f9bunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                          .reloc0x8270000x8880xa00f081b23c3aa39325c504c02cdcd1422dFalse0.7515625data6.273787441603385IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                          AVI0xca100x2e1aRIFF (little-endian) data, AVI, 272 x 60, 10.00 fps, video: RLE 8bppEnglishUnited States0.2713099474665311
                                                                                                                                                          RT_ICON0xf82c0x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.3225609756097561
                                                                                                                                                          RT_ICON0xfe940x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.41263440860215056
                                                                                                                                                          RT_ICON0x1017c0x1e8Device independent bitmap graphic, 24 x 48 x 4, image size 288EnglishUnited States0.4569672131147541
                                                                                                                                                          RT_ICON0x103640x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.5574324324324325
                                                                                                                                                          RT_ICON0x1048c0xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.6223347547974414
                                                                                                                                                          RT_ICON0x113340x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.7369133574007221
                                                                                                                                                          RT_ICON0x11bdc0x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsEnglishUnited States0.783410138248848
                                                                                                                                                          RT_ICON0x122a40x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.3829479768786127
                                                                                                                                                          RT_ICON0x1280c0xd9d2PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0004662673505254
                                                                                                                                                          RT_ICON0x201e00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.5300829875518672
                                                                                                                                                          RT_ICON0x227880x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.6137429643527205
                                                                                                                                                          RT_ICON0x238300x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States0.703688524590164
                                                                                                                                                          RT_ICON0x241b80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.425531914893617
                                                                                                                                                          RT_DIALOG0x246200x2f2dataEnglishUnited States0.4389920424403183
                                                                                                                                                          RT_DIALOG0x249140x1b0dataEnglishUnited States0.5625
                                                                                                                                                          RT_DIALOG0x24ac40x166dataEnglishUnited States0.5223463687150838
                                                                                                                                                          RT_DIALOG0x24c2c0x1c0dataEnglishUnited States0.5446428571428571
                                                                                                                                                          RT_DIALOG0x24dec0x130dataEnglishUnited States0.5526315789473685
                                                                                                                                                          RT_DIALOG0x24f1c0x120dataEnglishUnited States0.5763888888888888
                                                                                                                                                          RT_STRING0x2503c0x8cMatlab v4 mat-file (little endian) l, numeric, rows 0, columns 0EnglishUnited States0.6214285714285714
                                                                                                                                                          RT_STRING0x250c80x520dataEnglishUnited States0.4032012195121951
                                                                                                                                                          RT_STRING0x255e80x5ccdataEnglishUnited States0.36455525606469
                                                                                                                                                          RT_STRING0x25bb40x4b0dataEnglishUnited States0.385
                                                                                                                                                          RT_STRING0x260640x44adataEnglishUnited States0.3970856102003643
                                                                                                                                                          RT_STRING0x264b00x3cedataEnglishUnited States0.36858316221765913
                                                                                                                                                          RT_RCDATA0x268800x7ASCII text, with no line terminatorsEnglishUnited States2.142857142857143
                                                                                                                                                          RT_RCDATA0x268880x7ff3dfMicrosoft Cabinet archive data, many, 8385503 bytes, 2 files, at 0x2c +A "BWCStartMSI.exe" +A "BWCInstaller.msi", ID 2884, number 1, 265 datablocks, 0x1503 compressionEnglishUnited States0.9998865127563477
                                                                                                                                                          RT_RCDATA0x825c680x4dataEnglishUnited States3.0
                                                                                                                                                          RT_RCDATA0x825c6c0x24dataEnglishUnited States0.8611111111111112
                                                                                                                                                          RT_RCDATA0x825c900x7ASCII text, with no line terminatorsEnglishUnited States2.142857142857143
                                                                                                                                                          RT_RCDATA0x825c980x7ASCII text, with no line terminatorsEnglishUnited States2.142857142857143
                                                                                                                                                          RT_RCDATA0x825ca00x4dataEnglishUnited States3.0
                                                                                                                                                          RT_RCDATA0x825ca40x7ASCII text, with no line terminatorsEnglishUnited States2.142857142857143
                                                                                                                                                          RT_RCDATA0x825cac0x4dataEnglishUnited States3.0
                                                                                                                                                          RT_RCDATA0x825cb00x10dataEnglishUnited States1.5
                                                                                                                                                          RT_RCDATA0x825cc00x4dataEnglishUnited States3.0
                                                                                                                                                          RT_RCDATA0x825cc40xcdataEnglishUnited States1.6666666666666667
                                                                                                                                                          RT_RCDATA0x825cd00x7ASCII text, with no line terminatorsEnglishUnited States2.142857142857143
                                                                                                                                                          RT_RCDATA0x825cd80x7ASCII text, with no line terminatorsEnglishUnited States2.142857142857143
                                                                                                                                                          RT_GROUP_ICON0x825ce00xbcdataEnglishUnited States0.6117021276595744
                                                                                                                                                          RT_VERSION0x825d9c0x4e4data0.30431309904153353
                                                                                                                                                          RT_VERSION0x8262800x408dataEnglishUnited States0.42151162790697677
                                                                                                                                                          RT_MANIFEST0x8266880x7e2XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.3761149653121903
                                                                                                                                                          DLLImport
                                                                                                                                                          ADVAPI32.dllGetTokenInformation, RegDeleteValueA, RegOpenKeyExA, RegQueryInfoKeyA, FreeSid, OpenProcessToken, RegSetValueExA, RegCreateKeyExA, LookupPrivilegeValueA, AllocateAndInitializeSid, RegQueryValueExA, EqualSid, RegCloseKey, AdjustTokenPrivileges
                                                                                                                                                          KERNEL32.dll_lopen, _llseek, CompareStringA, GetLastError, GetFileAttributesA, GetSystemDirectoryA, LoadLibraryA, DeleteFileA, GlobalAlloc, GlobalFree, CloseHandle, WritePrivateProfileStringA, IsDBCSLeadByte, GetWindowsDirectoryA, SetFileAttributesA, GetProcAddress, GlobalLock, LocalFree, RemoveDirectoryA, FreeLibrary, _lclose, CreateDirectoryA, GetPrivateProfileIntA, GetPrivateProfileStringA, GlobalUnlock, ReadFile, SizeofResource, WriteFile, GetDriveTypeA, lstrcmpA, SetFileTime, SetFilePointer, FindResourceA, CreateMutexA, GetVolumeInformationA, ExpandEnvironmentStringsA, GetCurrentDirectoryA, FreeResource, GetVersion, SetCurrentDirectoryA, GetTempPathA, LocalFileTimeToFileTime, CreateFileA, SetEvent, TerminateThread, GetVersionExA, LockResource, GetSystemInfo, CreateThread, ResetEvent, LoadResource, ExitProcess, GetModuleHandleW, CreateProcessA, FormatMessageA, GetTempFileNameA, DosDateTimeToFileTime, CreateEventA, GetExitCodeProcess, FindNextFileA, LocalAlloc, GetShortPathNameA, MulDiv, GetDiskFreeSpaceA, EnumResourceLanguagesA, GetTickCount, GetSystemTimeAsFileTime, GetCurrentThreadId, GetCurrentProcessId, QueryPerformanceCounter, TerminateProcess, SetUnhandledExceptionFilter, UnhandledExceptionFilter, GetStartupInfoW, Sleep, FindClose, GetCurrentProcess, FindFirstFileA, WaitForSingleObject, GetModuleFileNameA, LoadLibraryExA
                                                                                                                                                          GDI32.dllGetDeviceCaps
                                                                                                                                                          USER32.dllSetWindowLongA, GetDlgItemTextA, DialogBoxIndirectParamA, ShowWindow, MsgWaitForMultipleObjects, SetWindowPos, GetDC, GetWindowRect, DispatchMessageA, GetDesktopWindow, CharUpperA, SetDlgItemTextA, ExitWindowsEx, MessageBeep, EndDialog, CharPrevA, LoadStringA, CharNextA, EnableWindow, ReleaseDC, SetForegroundWindow, PeekMessageA, GetDlgItem, SendMessageA, SendDlgItemMessageA, MessageBoxA, SetWindowTextA, GetWindowLongA, CallWindowProcA, GetSystemMetrics
                                                                                                                                                          msvcrt.dll_controlfp, ?terminate@@YAXXZ, _acmdln, _initterm, __setusermatherr, _except_handler4_common, memcpy, _ismbblead, __p__fmode, _cexit, _exit, exit, __set_app_type, __getmainargs, _amsg_exit, __p__commode, _XcptFilter, memcpy_s, _vsnprintf, memset
                                                                                                                                                          COMCTL32.dll
                                                                                                                                                          Cabinet.dll
                                                                                                                                                          VERSION.dllGetFileVersionInfoA, VerQueryValueA, GetFileVersionInfoSizeA
                                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                                          EnglishUnited States
                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                          Dec 13, 2024 12:25:38.149291992 CET5706753192.168.11.201.1.1.1
                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                          Dec 13, 2024 12:25:38.149291992 CET192.168.11.201.1.1.10xcde7Standard query (0)g.ceipmsn.comA (IP address)IN (0x0001)false
                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                          Dec 13, 2024 12:25:38.263751030 CET1.1.1.1192.168.11.200xcde7No error (0)g.ceipmsn.comg.search.live.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Dec 13, 2024 12:25:38.263751030 CET1.1.1.1192.168.11.200xcde7No error (0)g.search.live.comtoolbar.search.msn.com.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Dec 13, 2024 12:25:40.764275074 CET1.1.1.1192.168.11.200x71f3No error (0)bingwallpaper.azurewebsites.netwaws-prod-dm1-071.sip.azurewebsites.windows.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Dec 13, 2024 12:25:40.764275074 CET1.1.1.1192.168.11.200x71f3No error (0)waws-prod-dm1-071.sip.azurewebsites.windows.netwaws-prod-dm1-071.centralus.cloudapp.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Dec 13, 2024 12:25:41.811949015 CET1.1.1.1192.168.11.200xdf5No error (0)shed.dual-low.s-part-0012.t-0009.t-msedge.nets-part-0012.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                          Dec 13, 2024 12:25:41.811949015 CET1.1.1.1192.168.11.200xdf5No error (0)s-part-0012.t-0009.t-msedge.net13.107.246.40A (IP address)IN (0x0001)false

                                                                                                                                                          Click to jump to process

                                                                                                                                                          Click to jump to process

                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                          Click to jump to process

                                                                                                                                                          Target ID:0
                                                                                                                                                          Start time:06:25:33
                                                                                                                                                          Start date:13/12/2024
                                                                                                                                                          Path:C:\Users\user\Desktop\BWCStartMSI.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:"C:\Users\user\Desktop\BWCStartMSI.exe"
                                                                                                                                                          Imagebase:0x950000
                                                                                                                                                          File size:8'543'800 bytes
                                                                                                                                                          MD5 hash:89D75B7846DB98111BE948830F9CF7C2
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:2
                                                                                                                                                          Start time:06:25:33
                                                                                                                                                          Start date:13/12/2024
                                                                                                                                                          Path:C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:C:\Users\user\AppData\Local\Temp\IXP000.TMP\BWCStartMSI.exe
                                                                                                                                                          Imagebase:0xd10000
                                                                                                                                                          File size:25'656 bytes
                                                                                                                                                          MD5 hash:A923912A4643C5502E6C14F423065F11
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Antivirus matches:
                                                                                                                                                          • Detection: 0%, ReversingLabs
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:3
                                                                                                                                                          Start time:06:25:33
                                                                                                                                                          Start date:13/12/2024
                                                                                                                                                          Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:"C:\Windows\System32\msiexec.exe" /q /i BWCInstaller.msi /norestart
                                                                                                                                                          Imagebase:0x880000
                                                                                                                                                          File size:59'904 bytes
                                                                                                                                                          MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:high
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:4
                                                                                                                                                          Start time:06:25:34
                                                                                                                                                          Start date:13/12/2024
                                                                                                                                                          Path:C:\Windows\System32\msiexec.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:C:\Windows\system32\msiexec.exe /V
                                                                                                                                                          Imagebase:0x7ff69c130000
                                                                                                                                                          File size:69'632 bytes
                                                                                                                                                          MD5 hash:E5DA170027542E25EDE42FC54C929077
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:high
                                                                                                                                                          Has exited:false

                                                                                                                                                          Target ID:5
                                                                                                                                                          Start time:06:25:35
                                                                                                                                                          Start date:13/12/2024
                                                                                                                                                          Path:C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 1E7C6F8FE305CF59FC9AE1ED4206AF89
                                                                                                                                                          Imagebase:0x880000
                                                                                                                                                          File size:59'904 bytes
                                                                                                                                                          MD5 hash:9D09DC1EDA745A5F87553048E57620CF
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:high
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:6
                                                                                                                                                          Start time:06:25:35
                                                                                                                                                          Start date:13/12/2024
                                                                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:rundll32.exe "C:\Windows\Installer\MSI4343.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_8209281 2 CustomActions!CustomActions.CustomActions.StartApp
                                                                                                                                                          Imagebase:0x330000
                                                                                                                                                          File size:61'440 bytes
                                                                                                                                                          MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:high
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:7
                                                                                                                                                          Start time:06:25:36
                                                                                                                                                          Start date:13/12/2024
                                                                                                                                                          Path:C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe"
                                                                                                                                                          Imagebase:0x5e0000
                                                                                                                                                          File size:8'224'312 bytes
                                                                                                                                                          MD5 hash:5DDF6C0675019C3A758236D0DB069D15
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Yara matches:
                                                                                                                                                          • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe, Author: Joe Security
                                                                                                                                                          Antivirus matches:
                                                                                                                                                          • Detection: 0%, ReversingLabs
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:false

                                                                                                                                                          Target ID:8
                                                                                                                                                          Start time:06:25:36
                                                                                                                                                          Start date:13/12/2024
                                                                                                                                                          Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:rundll32.exe "C:\Windows\Installer\MSI472C.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_8210250 8 CustomActions!CustomActions.CustomActions.InstallPing
                                                                                                                                                          Imagebase:0x330000
                                                                                                                                                          File size:61'440 bytes
                                                                                                                                                          MD5 hash:889B99C52A60DD49227C5E485A016679
                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:high
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:9
                                                                                                                                                          Start time:06:25:45
                                                                                                                                                          Start date:13/12/2024
                                                                                                                                                          Path:C:\Windows\System32\rundll32.exe
                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                          Commandline:"C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\"
                                                                                                                                                          Imagebase:0x7ff62d960000
                                                                                                                                                          File size:71'680 bytes
                                                                                                                                                          MD5 hash:EF3179D498793BF4234F708D3BE28633
                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:high
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:10
                                                                                                                                                          Start time:06:25:53
                                                                                                                                                          Start date:13/12/2024
                                                                                                                                                          Path:C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe"
                                                                                                                                                          Imagebase:0x7b0000
                                                                                                                                                          File size:8'224'312 bytes
                                                                                                                                                          MD5 hash:5DDF6C0675019C3A758236D0DB069D15
                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Reputation:low
                                                                                                                                                          Has exited:true

                                                                                                                                                          Target ID:11
                                                                                                                                                          Start time:06:26:01
                                                                                                                                                          Start date:13/12/2024
                                                                                                                                                          Path:C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe
                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                          Commandline:"C:\Users\user\AppData\Local\Microsoft\BingWallpaperApp\BingWallpaperApp.exe"
                                                                                                                                                          Imagebase:0x7f0000
                                                                                                                                                          File size:8'224'312 bytes
                                                                                                                                                          MD5 hash:5DDF6C0675019C3A758236D0DB069D15
                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                          Has exited:true

                                                                                                                                                          Reset < >

                                                                                                                                                            Execution Graph

                                                                                                                                                            Execution Coverage:28.4%
                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                            Signature Coverage:30.5%
                                                                                                                                                            Total number of Nodes:932
                                                                                                                                                            Total number of Limit Nodes:47
                                                                                                                                                            execution_graph 2093 954c90 GlobalFree 3027 954b90 3029 954bd5 3027->3029 3030 954ba7 3027->3030 3028 954beb SetFilePointer 3028->3030 3029->3028 3029->3030 2094 956a00 2111 957105 2094->2111 2096 956a05 2097 956a16 GetStartupInfoW 2096->2097 2098 956a33 2097->2098 2099 956a48 2098->2099 2100 956a4f Sleep 2098->2100 2101 956a67 _amsg_exit 2099->2101 2103 956a71 2099->2103 2100->2098 2101->2103 2102 956ab3 _initterm 2105 956ace 2102->2105 2103->2102 2103->2105 2110 956a94 2103->2110 2104 956b76 _ismbblead 2104->2105 2105->2104 2107 956bbe 2105->2107 2108 956b5e exit 2105->2108 2116 952bf2 GetVersion 2105->2116 2109 956bc7 _cexit 2107->2109 2107->2110 2108->2105 2109->2110 2112 95712e GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 2111->2112 2113 95712a 2111->2113 2115 95717d 2112->2115 2113->2112 2114 957192 2113->2114 2114->2096 2115->2114 2117 952c47 2116->2117 2118 952c06 2116->2118 2133 952ca1 memset memset memset 2117->2133 2118->2117 2119 952c0a GetModuleHandleW 2118->2119 2119->2117 2121 952c19 GetProcAddress 2119->2121 2121->2117 2127 952c2b 2121->2127 2122 952c85 2124 952c95 2122->2124 2125 952c8e CloseHandle 2122->2125 2124->2105 2125->2124 2127->2117 2131 952c80 2229 951f9b 2131->2229 2246 954669 FindResourceA SizeofResource 2133->2246 2136 952d24 CreateEventA SetEvent 2137 954669 7 API calls 2136->2137 2139 952d4e 2137->2139 2138 954495 20 API calls 2164 952e44 2138->2164 2140 952d52 2139->2140 2142 952e16 2139->2142 2143 952d81 2139->2143 2283 954495 2140->2283 2251 955c50 2142->2251 2146 954669 7 API calls 2143->2146 2149 952d96 2146->2149 2147 952c59 2147->2122 2175 952f10 2147->2175 2149->2140 2152 952d9a CreateMutexA 2149->2152 2150 952e27 2150->2138 2151 952e31 2153 952e49 FindResourceA 2151->2153 2154 952e3a 2151->2154 2152->2142 2155 952db4 GetLastError 2152->2155 2158 952e65 2153->2158 2159 952e5b LoadResource 2153->2159 2312 952395 2154->2312 2155->2142 2157 952dc1 2155->2157 2160 952de1 2157->2160 2161 952dcc 2157->2161 2163 952e82 2158->2163 2158->2164 2159->2158 2162 954495 20 API calls 2160->2162 2165 954495 20 API calls 2161->2165 2166 952df6 2162->2166 2327 9536dc GetVersionExA 2163->2327 2278 956c80 2164->2278 2168 952ddf 2165->2168 2166->2142 2169 952dfb CloseHandle 2166->2169 2168->2169 2169->2164 2170 952d65 2170->2164 2176 952f32 2175->2176 2177 952f5f 2175->2177 2178 952f52 2176->2178 2451 9551a5 2176->2451 2471 955124 2177->2471 2604 953a2b 2178->2604 2180 952f64 2212 953034 2180->2212 2486 95555a 2180->2486 2187 956c80 4 API calls 2189 952c62 2187->2189 2188 952f79 GetSystemDirectoryA 2190 956534 CharPrevA 2188->2190 2216 955276 2189->2216 2191 952f9e LoadLibraryA 2190->2191 2192 952fb3 GetProcAddress 2191->2192 2193 952fea FreeLibrary 2191->2193 2192->2193 2194 952fc9 DecryptFileA 2192->2194 2195 95300a SetCurrentDirectoryA 2193->2195 2198 952ff9 2193->2198 2194->2193 2206 952fe3 2194->2206 2196 953045 2195->2196 2197 953019 2195->2197 2201 953052 2196->2201 2547 953b12 2196->2547 2199 954495 20 API calls 2197->2199 2198->2195 2536 9561ce GetWindowsDirectoryA 2198->2536 2205 95302a 2199->2205 2203 95306b 2201->2203 2201->2212 2556 952570 2201->2556 2209 953089 2203->2209 2567 953b8e 2203->2567 2623 956233 GetLastError 2205->2623 2206->2193 2209->2212 2214 9530a0 2209->2214 2212->2187 2625 954153 2214->2625 2217 955296 2216->2217 2225 9552d6 2216->2225 2220 9552c0 LocalFree LocalFree 2217->2220 2221 9552ab SetFileAttributesA DeleteFileA 2217->2221 2218 955334 2219 95534c 2218->2219 2959 951fec 2218->2959 2222 956c80 4 API calls 2219->2222 2220->2217 2220->2225 2221->2220 2223 952c69 2222->2223 2223->2122 2223->2131 2225->2218 2226 95531e SetCurrentDirectoryA 2225->2226 2227 956592 4 API calls 2225->2227 2228 952395 13 API calls 2226->2228 2227->2226 2228->2218 2230 951fa5 2229->2230 2231 951faa 2229->2231 2232 951ec1 15 API calls 2230->2232 2233 951fcb 2231->2233 2234 954495 20 API calls 2231->2234 2237 951fe4 2231->2237 2232->2231 2235 951eef GetCurrentProcess OpenProcessToken 2233->2235 2236 951fda ExitWindowsEx 2233->2236 2233->2237 2234->2233 2239 951f30 LookupPrivilegeValueA AdjustTokenPrivileges CloseHandle 2235->2239 2240 951f1b 2235->2240 2236->2237 2237->2122 2239->2240 2241 951f78 ExitWindowsEx 2239->2241 2243 954495 20 API calls 2240->2243 2241->2240 2242 951f2c 2241->2242 2244 956c80 4 API calls 2242->2244 2243->2242 2245 951f99 2244->2245 2245->2122 2247 952d11 2246->2247 2248 954690 2246->2248 2247->2136 2247->2150 2248->2247 2249 954698 FindResourceA LoadResource LockResource 2248->2249 2249->2247 2250 9546b9 memcpy_s FreeResource 2249->2250 2250->2247 2252 9560ad 2251->2252 2275 955c75 2251->2275 2254 956c80 4 API calls 2252->2254 2253 955d82 2253->2252 2257 955d9e GetModuleFileNameA 2253->2257 2256 952e23 2254->2256 2255 955c9f CharNextA 2255->2275 2256->2150 2256->2151 2258 955dc9 2257->2258 2259 955dbc 2257->2259 2258->2252 2369 956670 2259->2369 2261 9561c8 2378 956dc8 2261->2378 2264 955de8 CharUpperA 2265 956182 2264->2265 2264->2275 2266 954495 20 API calls 2265->2266 2267 956199 2266->2267 2268 9561a2 CloseHandle 2267->2268 2269 9561a9 ExitProcess 2267->2269 2268->2269 2270 955f51 CharUpperA 2270->2275 2271 955fb5 CharUpperA 2271->2275 2272 955f0b CompareStringA 2272->2275 2273 955e8e CharUpperA 2273->2275 2274 956054 CharUpperA 2274->2275 2275->2252 2275->2253 2275->2255 2275->2261 2275->2264 2275->2270 2275->2271 2275->2272 2275->2273 2275->2274 2276 956627 IsDBCSLeadByte CharNextA 2275->2276 2374 956534 2275->2374 2276->2275 2279 956c88 2278->2279 2280 956c8b 2278->2280 2279->2147 2385 956c90 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 2280->2385 2282 956dc6 2282->2147 2284 954536 2283->2284 2285 9544da LoadStringA 2283->2285 2288 956c80 4 API calls 2284->2288 2286 954503 2285->2286 2287 95453e 2285->2287 2386 9567cb 2286->2386 2292 9545a5 2287->2292 2300 95455a 2287->2300 2290 954665 2288->2290 2290->2170 2295 9545e3 LocalAlloc 2292->2295 2296 9545a9 LocalAlloc 2292->2296 2293 954512 MessageBoxA 2293->2284 2295->2284 2298 9545a0 2295->2298 2296->2284 2301 9545cf 2296->2301 2302 954609 MessageBeep 2298->2302 2300->2300 2303 954572 LocalAlloc 2300->2303 2304 95173e _vsnprintf 2301->2304 2305 9567cb 10 API calls 2302->2305 2303->2284 2306 95458b 2303->2306 2304->2298 2308 954617 2305->2308 2403 95173e 2306->2403 2309 954621 MessageBoxA LocalFree 2308->2309 2311 956777 EnumResourceLanguagesA 2308->2311 2309->2284 2311->2309 2313 9524d0 2312->2313 2316 9523be 2312->2316 2314 956c80 4 API calls 2313->2314 2315 9524e1 2314->2315 2315->2164 2316->2313 2317 9523ee FindFirstFileA 2316->2317 2317->2313 2325 95240c 2317->2325 2318 952426 lstrcmpA 2320 952436 lstrcmpA 2318->2320 2321 9524ae FindNextFileA 2318->2321 2319 95247e 2322 95248d SetFileAttributesA DeleteFileA 2319->2322 2320->2321 2320->2325 2323 9524c2 FindClose RemoveDirectoryA 2321->2323 2321->2325 2322->2321 2323->2313 2324 956534 CharPrevA 2324->2325 2325->2318 2325->2319 2325->2321 2325->2324 2326 952395 5 API calls 2325->2326 2326->2325 2328 95371b 2327->2328 2332 953725 2327->2332 2329 954495 20 API calls 2328->2329 2341 9539ea 2328->2341 2329->2341 2330 956c80 4 API calls 2331 952e89 2330->2331 2331->2164 2331->2170 2342 9518c1 2331->2342 2332->2328 2334 953892 2332->2334 2332->2341 2413 9528e3 2332->2413 2334->2328 2335 9539af MessageBeep 2334->2335 2334->2341 2336 9567cb 10 API calls 2335->2336 2337 9539bc 2336->2337 2338 9539c6 MessageBoxA 2337->2338 2340 956777 EnumResourceLanguagesA 2337->2340 2338->2341 2340->2338 2341->2330 2343 9518f3 2342->2343 2348 9519d6 2342->2348 2442 95180e LoadLibraryA 2343->2442 2345 956c80 4 API calls 2347 9519f3 2345->2347 2347->2170 2362 9564c3 FindResourceA 2347->2362 2348->2345 2349 951903 GetCurrentProcess OpenProcessToken 2349->2348 2350 95191e GetTokenInformation 2349->2350 2351 951936 GetLastError 2350->2351 2352 9519c8 CloseHandle 2350->2352 2351->2352 2353 951945 LocalAlloc 2351->2353 2352->2348 2354 9519c7 2353->2354 2355 951956 GetTokenInformation 2353->2355 2354->2352 2356 9519c0 LocalFree 2355->2356 2357 95196c AllocateAndInitializeSid 2355->2357 2356->2354 2357->2356 2359 95198c 2357->2359 2358 9519b7 FreeSid 2358->2356 2359->2358 2360 951993 EqualSid 2359->2360 2361 9519aa 2359->2361 2360->2359 2360->2361 2361->2358 2363 956517 2362->2363 2364 9564e2 LoadResource 2362->2364 2366 954495 20 API calls 2363->2366 2364->2363 2365 9564f0 DialogBoxIndirectParamA FreeResource 2364->2365 2365->2363 2367 956528 2365->2367 2366->2367 2367->2170 2370 95667d 2369->2370 2371 95669b 2370->2371 2373 95668d CharNextA 2370->2373 2381 9565f2 2370->2381 2371->2258 2373->2370 2375 956545 2374->2375 2375->2375 2376 956555 2375->2376 2377 956562 CharPrevA 2375->2377 2376->2275 2377->2376 2384 956c90 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 2378->2384 2380 9561cd 2382 956607 IsDBCSLeadByte 2381->2382 2383 956612 2381->2383 2382->2383 2383->2370 2384->2380 2385->2282 2387 956803 GetVersionExA 2386->2387 2388 9568c6 2386->2388 2387->2388 2390 956828 2387->2390 2389 956c80 4 API calls 2388->2389 2391 954508 2389->2391 2390->2388 2392 956851 GetSystemMetrics 2390->2392 2391->2293 2397 956777 2391->2397 2392->2388 2393 956861 RegOpenKeyExA 2392->2393 2393->2388 2394 956882 RegQueryValueExA RegCloseKey 2393->2394 2394->2388 2395 9568b8 2394->2395 2407 9566a1 2395->2407 2398 956790 2397->2398 2399 9567b1 2397->2399 2411 956743 EnumResourceLanguagesA 2398->2411 2399->2293 2401 9567a3 2401->2399 2412 956743 EnumResourceLanguagesA 2401->2412 2404 95174d 2403->2404 2405 95177d 2404->2405 2406 95175d _vsnprintf 2404->2406 2405->2298 2406->2405 2409 9566b7 2407->2409 2408 9566e8 CharNextA 2408->2409 2409->2408 2410 9566f3 2409->2410 2410->2388 2411->2401 2412->2399 2414 952a5d 2413->2414 2421 952908 2413->2421 2416 952a70 2414->2416 2417 952a69 GlobalFree 2414->2417 2416->2334 2417->2416 2418 952950 GlobalAlloc 2418->2414 2419 952963 GlobalLock 2418->2419 2419->2414 2419->2421 2420 952a1b GlobalUnlock 2420->2421 2421->2414 2421->2418 2421->2420 2422 952a79 GlobalUnlock 2421->2422 2423 952770 2421->2423 2422->2414 2424 9527a0 CharUpperA CharNextA CharNextA 2423->2424 2425 9528af 2423->2425 2426 9528b4 GetSystemDirectoryA 2424->2426 2427 9527d8 2424->2427 2425->2426 2430 9528bc 2426->2430 2428 9528a5 GetWindowsDirectoryA 2427->2428 2429 9527e0 2427->2429 2428->2430 2435 956534 CharPrevA 2429->2435 2431 9528cf 2430->2431 2432 956534 CharPrevA 2430->2432 2433 956c80 4 API calls 2431->2433 2432->2431 2434 9528df 2433->2434 2434->2421 2436 95280d RegOpenKeyExA 2435->2436 2436->2430 2437 952834 RegQueryValueExA 2436->2437 2438 952897 RegCloseKey 2437->2438 2439 952859 2437->2439 2438->2430 2440 952864 ExpandEnvironmentStringsA 2439->2440 2441 952877 2439->2441 2440->2441 2441->2438 2443 951846 GetProcAddress 2442->2443 2444 9518b0 2442->2444 2445 9518a9 FreeLibrary 2443->2445 2446 951859 AllocateAndInitializeSid 2443->2446 2447 956c80 4 API calls 2444->2447 2445->2444 2446->2445 2449 95187f FreeSid 2446->2449 2448 9518bf 2447->2448 2448->2348 2448->2349 2449->2445 2452 954669 7 API calls 2451->2452 2453 9551b9 LocalAlloc 2452->2453 2454 9551ed 2453->2454 2455 9551cd 2453->2455 2457 954669 7 API calls 2454->2457 2456 954495 20 API calls 2455->2456 2458 9551de 2456->2458 2459 9551fa 2457->2459 2460 956233 GetLastError 2458->2460 2461 955222 lstrcmpA 2459->2461 2462 9551fe 2459->2462 2470 9551e3 2460->2470 2464 955232 LocalFree 2461->2464 2465 95523e 2461->2465 2463 954495 20 API calls 2462->2463 2467 95520f LocalFree 2463->2467 2468 952f40 2464->2468 2466 954495 20 API calls 2465->2466 2469 955250 LocalFree 2466->2469 2467->2468 2468->2177 2468->2178 2468->2212 2469->2470 2470->2468 2472 954669 7 API calls 2471->2472 2473 955135 2472->2473 2474 95513a 2473->2474 2475 95516f 2473->2475 2476 954495 20 API calls 2474->2476 2477 954669 7 API calls 2475->2477 2485 95514d 2476->2485 2478 955180 2477->2478 2638 956246 2478->2638 2482 9551a1 2482->2180 2483 95518e 2484 954495 20 API calls 2483->2484 2484->2485 2485->2180 2487 954669 7 API calls 2486->2487 2488 955581 LocalAlloc 2487->2488 2489 955595 2488->2489 2490 9555b7 2488->2490 2491 954495 20 API calls 2489->2491 2492 954669 7 API calls 2490->2492 2493 9555a6 2491->2493 2494 9555c4 2492->2494 2495 956233 GetLastError 2493->2495 2496 9555ec lstrcmpA 2494->2496 2497 9555c8 2494->2497 2500 9555ab 2495->2500 2498 955605 LocalFree 2496->2498 2499 9555ff 2496->2499 2501 954495 20 API calls 2497->2501 2502 955615 2498->2502 2503 955650 2498->2503 2499->2498 2524 9555b0 2500->2524 2504 9555d9 LocalFree 2501->2504 2509 955423 49 API calls 2502->2509 2505 955859 2503->2505 2508 955668 GetTempPathA 2503->2508 2504->2524 2506 9564c3 24 API calls 2505->2506 2506->2524 2507 956c80 4 API calls 2510 952f71 2507->2510 2511 9556a5 2508->2511 2512 95567d 2508->2512 2514 955632 2509->2514 2510->2188 2510->2212 2518 955826 GetWindowsDirectoryA 2511->2518 2519 9556d1 GetDriveTypeA 2511->2519 2511->2524 2650 955423 2512->2650 2516 95563a 2514->2516 2514->2524 2517 954495 20 API calls 2516->2517 2517->2500 2684 955933 GetCurrentDirectoryA SetCurrentDirectoryA 2518->2684 2522 9556ea GetFileAttributesA 2519->2522 2534 9556e5 2519->2534 2522->2534 2524->2507 2525 955423 49 API calls 2525->2511 2526 952631 21 API calls 2526->2534 2528 95577b GetWindowsDirectoryA 2528->2534 2529 956534 CharPrevA 2531 9557a2 GetFileAttributesA 2529->2531 2530 955933 34 API calls 2530->2534 2532 9557b4 CreateDirectoryA 2531->2532 2531->2534 2532->2534 2533 9557e1 SetFileAttributesA 2533->2534 2534->2518 2534->2519 2534->2522 2534->2524 2534->2526 2534->2528 2534->2529 2534->2530 2534->2533 2535 955423 49 API calls 2534->2535 2680 9568fc 2534->2680 2535->2534 2537 9561f9 2536->2537 2538 956218 2536->2538 2539 954495 20 API calls 2537->2539 2540 955933 34 API calls 2538->2540 2541 95620a 2539->2541 2542 956227 2540->2542 2543 956233 GetLastError 2541->2543 2544 956c80 4 API calls 2542->2544 2545 95620f 2543->2545 2546 953006 2544->2546 2545->2542 2546->2195 2546->2212 2548 953b19 2547->2548 2548->2548 2549 953b5e 2548->2549 2551 953b3f 2548->2551 2751 954fa0 2549->2751 2553 9564c3 24 API calls 2551->2553 2552 953b5c 2554 956246 10 API calls 2552->2554 2555 953b67 2552->2555 2553->2552 2554->2555 2555->2201 2557 952625 2556->2557 2558 952586 2556->2558 2805 9524e5 GetWindowsDirectoryA 2557->2805 2559 95258e 2558->2559 2560 9525eb RegOpenKeyExA 2558->2560 2562 9525e6 2559->2562 2564 95259e RegOpenKeyExA 2559->2564 2560->2562 2563 95260c RegQueryInfoKeyA 2560->2563 2562->2203 2565 9525d4 RegCloseKey 2563->2565 2564->2562 2566 9525bf RegQueryValueExA 2564->2566 2565->2562 2566->2565 2568 953bc7 2567->2568 2583 953bd8 2567->2583 2570 954669 7 API calls 2568->2570 2569 953bef memset 2569->2583 2570->2583 2571 953cff 2572 954495 20 API calls 2571->2572 2573 953d12 2572->2573 2574 953f39 2573->2574 2576 956c80 4 API calls 2574->2576 2577 953f4c 2576->2577 2577->2209 2578 953d67 CompareStringA 2579 953fc3 2578->2579 2578->2583 2579->2574 2904 95226e 2579->2904 2580 953f97 2584 954495 20 API calls 2580->2584 2583->2569 2583->2571 2583->2574 2583->2578 2583->2579 2583->2580 2587 954669 7 API calls 2583->2587 2588 953f32 LocalFree 2583->2588 2589 953f0a LocalFree 2583->2589 2591 953cb3 CompareStringA 2583->2591 2595 953dfc 2583->2595 2813 951b04 2583->2813 2853 952033 memset memset RegCreateKeyExA 2583->2853 2879 953fdb 2583->2879 2586 953faa LocalFree 2584->2586 2586->2574 2587->2583 2588->2574 2589->2579 2589->2583 2591->2583 2592 953f7e 2596 954495 20 API calls 2592->2596 2593 953e0b GetProcAddress 2594 953f50 2593->2594 2593->2595 2597 954495 20 API calls 2594->2597 2595->2592 2595->2593 2602 953f2c FreeLibrary 2595->2602 2603 953eeb FreeLibrary 2595->2603 2894 956443 2595->2894 2598 953f95 2596->2598 2600 953f61 FreeLibrary 2597->2600 2599 953f68 LocalFree 2598->2599 2601 956233 GetLastError 2599->2601 2600->2599 2601->2573 2602->2588 2603->2589 2605 954669 7 API calls 2604->2605 2606 953a41 LocalAlloc 2605->2606 2607 953a58 2606->2607 2608 953a7a 2606->2608 2609 954495 20 API calls 2607->2609 2610 954669 7 API calls 2608->2610 2611 953a69 2609->2611 2612 953a84 2610->2612 2613 956233 GetLastError 2611->2613 2614 953ab1 lstrcmpA 2612->2614 2615 953a88 2612->2615 2616 952f57 2613->2616 2618 953ac6 2614->2618 2619 953af9 LocalFree 2614->2619 2617 954495 20 API calls 2615->2617 2616->2177 2616->2212 2620 953a99 LocalFree 2617->2620 2621 9564c3 24 API calls 2618->2621 2619->2616 2620->2616 2622 953ad8 LocalFree 2621->2622 2622->2616 2624 95302f 2623->2624 2624->2212 2626 954669 7 API calls 2625->2626 2627 954167 LocalAlloc 2626->2627 2628 954192 2627->2628 2629 95417f 2627->2629 2631 954669 7 API calls 2628->2631 2630 954495 20 API calls 2629->2630 2633 954190 2630->2633 2632 95419f 2631->2632 2634 9541a3 2632->2634 2635 9541af lstrcmpA 2632->2635 2633->2212 2637 954495 20 API calls 2634->2637 2635->2634 2636 9541d0 LocalFree 2635->2636 2636->2633 2637->2636 2639 95173e _vsnprintf 2638->2639 2640 956277 FindResourceA 2639->2640 2642 956301 2640->2642 2643 956279 LoadResource LockResource 2640->2643 2644 956c80 4 API calls 2642->2644 2643->2642 2646 95628e 2643->2646 2645 95518a 2644->2645 2645->2482 2645->2483 2647 956303 FreeResource 2646->2647 2648 9562c9 FreeResource 2646->2648 2647->2642 2649 95173e _vsnprintf 2648->2649 2649->2640 2651 955446 2650->2651 2653 9554d6 2650->2653 2711 95535f 2651->2711 2722 955880 2653->2722 2654 95553d 2658 956c80 4 API calls 2654->2658 2655 955451 2655->2654 2661 95547e GetSystemInfo 2655->2661 2662 9554c8 2655->2662 2663 955556 2658->2663 2659 9554f7 CreateDirectoryA 2664 955533 2659->2664 2665 955503 2659->2665 2660 955509 2660->2654 2666 955933 34 API calls 2660->2666 2673 955496 2661->2673 2667 956534 CharPrevA 2662->2667 2663->2524 2674 952631 GetWindowsDirectoryA 2663->2674 2668 956233 GetLastError 2664->2668 2665->2660 2669 955518 2666->2669 2667->2653 2670 955538 2668->2670 2669->2654 2672 955524 RemoveDirectoryA 2669->2672 2670->2654 2671 956534 CharPrevA 2671->2662 2672->2654 2673->2662 2673->2671 2675 952670 2674->2675 2676 95265f 2674->2676 2678 956c80 4 API calls 2675->2678 2677 954495 20 API calls 2676->2677 2677->2675 2679 952688 2678->2679 2679->2511 2679->2525 2681 956918 GetDiskFreeSpaceA 2680->2681 2682 95694b 2680->2682 2681->2682 2683 956933 MulDiv 2681->2683 2682->2534 2683->2682 2685 955971 2684->2685 2686 955993 GetDiskFreeSpaceA 2684->2686 2687 954495 20 API calls 2685->2687 2688 955b57 memset 2686->2688 2689 9559d7 MulDiv 2686->2689 2690 955982 2687->2690 2691 956233 GetLastError 2688->2691 2689->2688 2692 955a06 GetVolumeInformationA 2689->2692 2696 956233 GetLastError 2690->2696 2693 955b72 GetLastError FormatMessageA 2691->2693 2694 955a24 memset 2692->2694 2695 955a6b SetCurrentDirectoryA 2692->2695 2697 955b99 2693->2697 2698 956233 GetLastError 2694->2698 2705 955a82 2695->2705 2708 955987 2696->2708 2699 954495 20 API calls 2697->2699 2700 955a3f GetLastError FormatMessageA 2698->2700 2702 955bab SetCurrentDirectoryA 2699->2702 2700->2697 2701 955b4a 2703 956c80 4 API calls 2701->2703 2702->2701 2704 955bc7 2703->2704 2704->2511 2706 955ac0 2705->2706 2709 955ad6 2705->2709 2707 954495 20 API calls 2706->2707 2707->2708 2708->2701 2709->2701 2734 95268a 2709->2734 2713 95537d 2711->2713 2712 95173e _vsnprintf 2712->2713 2713->2712 2714 956534 CharPrevA 2713->2714 2717 9553d3 GetTempFileNameA 2713->2717 2715 9553b8 RemoveDirectoryA GetFileAttributesA 2714->2715 2715->2713 2716 95540b CreateDirectoryA 2715->2716 2716->2717 2718 9553f8 2716->2718 2717->2718 2719 9553e7 DeleteFileA CreateDirectoryA 2717->2719 2720 956c80 4 API calls 2718->2720 2719->2718 2721 955407 2720->2721 2721->2655 2723 955890 2722->2723 2723->2723 2724 955897 LocalAlloc 2723->2724 2725 9558cf 2724->2725 2726 9558ab 2724->2726 2728 956534 CharPrevA 2725->2728 2727 954495 20 API calls 2726->2727 2733 9558be 2727->2733 2730 9558e7 CreateFileA LocalFree 2728->2730 2729 956233 GetLastError 2731 9554f0 2729->2731 2732 955911 CloseHandle GetFileAttributesA 2730->2732 2730->2733 2731->2659 2731->2660 2732->2733 2733->2729 2733->2731 2735 9526e4 2734->2735 2736 9526b8 2734->2736 2738 95271e 2735->2738 2739 9526e9 2735->2739 2737 95173e _vsnprintf 2736->2737 2742 9526cb 2737->2742 2741 9526e2 2738->2741 2744 95173e _vsnprintf 2738->2744 2740 95173e _vsnprintf 2739->2740 2743 9526fc 2740->2743 2745 956c80 4 API calls 2741->2745 2746 954495 20 API calls 2742->2746 2747 954495 20 API calls 2743->2747 2748 952734 2744->2748 2749 95276c 2745->2749 2746->2741 2747->2741 2750 954495 20 API calls 2748->2750 2749->2701 2750->2741 2752 954669 7 API calls 2751->2752 2753 954fb5 FindResourceA LoadResource LockResource 2752->2753 2754 95511f 2753->2754 2755 954fe0 2753->2755 2754->2552 2756 955017 2755->2756 2757 954fe9 GetDlgItem ShowWindow GetDlgItem ShowWindow 2755->2757 2773 954ecb 2756->2773 2757->2756 2760 955020 2762 954495 20 API calls 2760->2762 2761 95503c 2763 9550a8 2761->2763 2764 9550c6 2761->2764 2768 955035 2762->2768 2765 954495 20 API calls 2763->2765 2766 9550d0 FreeResource 2764->2766 2767 9550dd 2764->2767 2765->2768 2766->2767 2769 9550fa 2767->2769 2770 9550e9 2767->2770 2768->2764 2769->2754 2772 95510c SendMessageA 2769->2772 2771 954495 20 API calls 2770->2771 2771->2769 2772->2754 2774 954f18 2773->2774 2775 954f6f 2774->2775 2781 954950 2774->2781 2777 956c80 4 API calls 2775->2777 2778 954f94 2777->2778 2778->2760 2778->2761 2782 954960 2781->2782 2783 954975 2782->2783 2784 954992 lstrcmpA 2782->2784 2785 954495 20 API calls 2783->2785 2786 9549de 2784->2786 2787 95498a 2784->2787 2785->2787 2786->2787 2792 954854 2786->2792 2787->2775 2789 954b30 2787->2789 2790 954b46 2789->2790 2791 954b62 CloseHandle 2789->2791 2790->2775 2791->2790 2793 95487c CreateFileA 2792->2793 2795 9548c3 2793->2795 2796 9548e2 2793->2796 2795->2796 2797 9548c8 2795->2797 2796->2787 2800 9548e6 2797->2800 2801 9548cf CreateFileA 2800->2801 2802 9548f1 2800->2802 2801->2796 2802->2801 2803 95493c CharNextA 2802->2803 2804 95492d CreateDirectoryA 2802->2804 2803->2802 2804->2803 2806 952515 2805->2806 2807 952560 2805->2807 2808 956534 CharPrevA 2806->2808 2809 956c80 4 API calls 2807->2809 2810 952527 WritePrivateProfileStringA _lopen 2808->2810 2811 95256e 2809->2811 2810->2807 2812 95254d _llseek _lclose 2810->2812 2811->2562 2812->2807 2814 951b41 2813->2814 2918 951aa2 2814->2918 2816 951b73 2817 956534 CharPrevA 2816->2817 2819 951ba8 2816->2819 2817->2819 2818 956670 2 API calls 2820 951bed 2818->2820 2819->2818 2821 951bf5 CompareStringA 2820->2821 2822 951d8f 2820->2822 2821->2822 2823 951c13 GetFileAttributesA 2821->2823 2824 956670 2 API calls 2822->2824 2825 951d6f 2823->2825 2826 951c29 2823->2826 2827 951d99 2824->2827 2830 954495 20 API calls 2825->2830 2826->2825 2832 951aa2 2 API calls 2826->2832 2828 951e14 LocalAlloc 2827->2828 2829 951d9d CompareStringA 2827->2829 2828->2825 2831 951e27 GetFileAttributesA 2828->2831 2829->2828 2833 951db7 LocalAlloc 2829->2833 2851 951cde 2830->2851 2837 951e39 2831->2837 2850 951e61 2831->2850 2838 951c4d 2832->2838 2833->2825 2846 951dfd 2833->2846 2834 951c6c LocalAlloc 2834->2825 2835 951c83 GetPrivateProfileIntA GetPrivateProfileStringA 2834->2835 2844 951d14 2835->2844 2835->2851 2836 956c80 4 API calls 2841 951ebd 2836->2841 2837->2850 2838->2834 2842 951aa2 2 API calls 2838->2842 2841->2583 2842->2834 2848 951d25 GetShortPathNameA 2844->2848 2849 951d3f 2844->2849 2845 951ea5 2845->2836 2847 95173e _vsnprintf 2846->2847 2847->2851 2848->2849 2852 95173e _vsnprintf 2849->2852 2924 952aa5 2850->2924 2851->2845 2852->2851 2854 95225f 2853->2854 2855 9520a3 2853->2855 2856 956c80 4 API calls 2854->2856 2858 95173e _vsnprintf 2855->2858 2860 9520e5 2855->2860 2857 95226c 2856->2857 2857->2583 2859 9520b8 RegQueryValueExA 2858->2859 2859->2855 2859->2860 2861 952104 GetSystemDirectoryA 2860->2861 2862 9520ed RegCloseKey 2860->2862 2863 956534 CharPrevA 2861->2863 2862->2854 2864 952124 LoadLibraryA 2863->2864 2865 952137 GetProcAddress FreeLibrary 2864->2865 2866 952182 GetModuleFileNameA 2864->2866 2865->2866 2867 952157 GetSystemDirectoryA 2865->2867 2868 9521e7 RegCloseKey 2866->2868 2871 952180 2866->2871 2869 95216e 2867->2869 2867->2871 2868->2854 2870 956534 CharPrevA 2869->2870 2870->2871 2871->2871 2872 9521c0 LocalAlloc 2871->2872 2873 9521f5 2872->2873 2874 9521d6 2872->2874 2876 95173e _vsnprintf 2873->2876 2875 954495 20 API calls 2874->2875 2875->2868 2877 952221 RegSetValueExA RegCloseKey LocalFree 2876->2877 2877->2854 2880 9540f2 2879->2880 2881 954002 CreateProcessA 2879->2881 2884 956c80 4 API calls 2880->2884 2882 9540b0 2881->2882 2883 95402d WaitForSingleObject GetExitCodeProcess 2881->2883 2886 956233 GetLastError 2882->2886 2887 95405c 2883->2887 2892 954077 2883->2892 2885 954103 2884->2885 2885->2583 2889 9540b5 GetLastError FormatMessageA 2886->2889 2887->2892 2891 954495 20 API calls 2889->2891 2891->2880 2951 954105 2892->2951 2893 9540a6 2893->2880 2895 956470 2894->2895 2896 956534 CharPrevA 2895->2896 2897 956486 GetFileAttributesA 2896->2897 2898 9564af LoadLibraryA 2897->2898 2899 956498 2897->2899 2901 9564b6 2898->2901 2899->2898 2900 95649c LoadLibraryExA 2899->2900 2900->2901 2902 956c80 4 API calls 2901->2902 2903 9564c1 2902->2903 2903->2595 2905 952290 RegOpenKeyExA 2904->2905 2906 952388 2904->2906 2905->2906 2908 9522b8 RegQueryValueExA 2905->2908 2907 956c80 4 API calls 2906->2907 2909 952393 2907->2909 2910 9522ed memset GetSystemDirectoryA 2908->2910 2911 95237b RegCloseKey 2908->2911 2909->2574 2912 952316 2910->2912 2913 952328 2910->2913 2911->2906 2914 956534 CharPrevA 2912->2914 2915 95173e _vsnprintf 2913->2915 2914->2913 2916 952346 RegSetValueExA 2915->2916 2916->2911 2919 951ab8 2918->2919 2921 951ad8 2919->2921 2923 951acd 2919->2923 2937 956627 2919->2937 2921->2816 2922 956627 2 API calls 2922->2923 2923->2921 2923->2922 2925 952bdf 2924->2925 2926 952acd GetModuleFileNameA 2924->2926 2927 956c80 4 API calls 2925->2927 2936 952afb 2926->2936 2929 952bee 2927->2929 2928 952aea IsDBCSLeadByte 2928->2936 2929->2845 2930 952bc3 CharNextA 2932 952bcc CharNextA 2930->2932 2931 952b0a CharNextA CharUpperA 2933 952b86 CharUpperA 2931->2933 2931->2936 2932->2936 2933->2936 2935 952b3c CharPrevA 2935->2936 2936->2925 2936->2928 2936->2930 2936->2931 2936->2932 2936->2935 2942 956592 2936->2942 2938 956631 2937->2938 2939 95664d 2938->2939 2940 9565f2 IsDBCSLeadByte 2938->2940 2941 95663f CharNextA 2938->2941 2939->2919 2940->2938 2941->2938 2943 95659e 2942->2943 2943->2943 2944 9565a5 CharPrevA 2943->2944 2945 9565bb CharPrevA 2944->2945 2946 9565c8 2945->2946 2947 9565b5 2945->2947 2948 9565e7 2946->2948 2949 9565d1 CharPrevA 2946->2949 2950 9565de CharNextA 2946->2950 2947->2945 2947->2946 2948->2936 2949->2948 2949->2950 2950->2948 2952 95411c 2951->2952 2954 954082 CloseHandle CloseHandle 2951->2954 2955 951ec1 2952->2955 2954->2880 2954->2893 2956 951ed0 2955->2956 2957 951ee3 2955->2957 2958 952570 15 API calls 2956->2958 2957->2954 2958->2957 2960 952031 2959->2960 2961 951ffb RegOpenKeyExA 2959->2961 2960->2219 2961->2960 2962 95201a RegDeleteValueA RegCloseKey 2961->2962 2962->2960 3046 951a00 3047 951a44 GetDesktopWindow 3046->3047 3048 951a23 3046->3048 3049 9543ae 11 API calls 3047->3049 3050 951a40 3048->3050 3052 951a36 EndDialog 3048->3052 3051 951a53 LoadStringA SetDlgItemTextA MessageBeep 3049->3051 3053 956c80 4 API calls 3050->3053 3051->3050 3052->3050 3054 951a9e 3053->3054 3055 953200 3056 953217 3055->3056 3057 95327e EndDialog 3055->3057 3058 953225 3056->3058 3059 9533d2 GetDesktopWindow 3056->3059 3073 953229 3057->3073 3063 9532cd GetDlgItemTextA 3058->3063 3064 95323c 3058->3064 3058->3073 3061 9543ae 11 API calls 3059->3061 3062 9533e1 SetWindowTextA SendDlgItemMessageA 3061->3062 3065 95340f GetDlgItem EnableWindow 3062->3065 3062->3073 3074 9532ec 3063->3074 3089 953356 3063->3089 3066 9532b5 EndDialog 3064->3066 3067 953241 3064->3067 3065->3073 3066->3073 3068 95324c LoadStringA 3067->3068 3067->3073 3070 953284 3068->3070 3071 95326b 3068->3071 3069 954495 20 API calls 3069->3073 3093 954204 LoadLibraryA 3070->3093 3075 954495 20 API calls 3071->3075 3077 953321 GetFileAttributesA 3074->3077 3074->3089 3075->3057 3078 95336c 3077->3078 3079 95332f 3077->3079 3082 956534 CharPrevA 3078->3082 3081 954495 20 API calls 3079->3081 3080 953295 SetDlgItemTextA 3080->3071 3080->3073 3083 953341 3081->3083 3084 95337d 3082->3084 3083->3073 3085 95334a CreateDirectoryA 3083->3085 3086 955880 27 API calls 3084->3086 3085->3078 3085->3089 3087 953384 3086->3087 3088 953394 3087->3088 3087->3089 3090 9533b7 EndDialog 3088->3090 3091 955933 34 API calls 3088->3091 3089->3069 3090->3073 3092 9533b3 3091->3092 3092->3073 3092->3090 3094 954226 GetProcAddress 3093->3094 3095 954392 3093->3095 3096 954384 FreeLibrary 3094->3096 3097 95423d GetProcAddress 3094->3097 3099 954495 20 API calls 3095->3099 3096->3095 3097->3096 3098 954254 GetProcAddress 3097->3098 3098->3096 3100 95426b 3098->3100 3101 95328d 3099->3101 3102 954275 GetTempPathA 3100->3102 3106 9542c1 3100->3106 3101->3073 3101->3080 3103 95428d 3102->3103 3103->3103 3104 954294 CharPrevA 3103->3104 3105 9542b0 CharPrevA 3104->3105 3104->3106 3105->3106 3107 954370 FreeLibrary 3106->3107 3107->3101 3108 953440 3109 9534c3 EndDialog 3108->3109 3110 95344e 3108->3110 3111 95345a 3109->3111 3112 95348a GetDesktopWindow 3110->3112 3114 953455 3110->3114 3113 9543ae 11 API calls 3112->3113 3115 95349c SetWindowTextA SetDlgItemTextA SetForegroundWindow 3113->3115 3114->3111 3116 95347c EndDialog 3114->3116 3115->3111 3116->3111 2963 954c70 GlobalAlloc 3031 9530f0 3032 953101 3031->3032 3033 9531a0 3031->3033 3035 953139 GetDesktopWindow 3032->3035 3038 95310d 3032->3038 3034 9531a9 SendDlgItemMessageA 3033->3034 3037 953131 3033->3037 3034->3037 3041 9543ae 6 API calls 3035->3041 3036 953128 EndDialog 3036->3037 3038->3036 3038->3037 3043 954441 SetWindowPos 3041->3043 3044 956c80 4 API calls 3043->3044 3045 95314d 6 API calls 3044->3045 3045->3037 2964 954ca0 2965 954cc4 2964->2965 2966 954cdb 2964->2966 2967 954cd2 2965->2967 2968 954b30 CloseHandle 2965->2968 2966->2967 2970 954d9b 2966->2970 2973 954cf5 2966->2973 2969 956c80 4 API calls 2967->2969 2968->2967 2972 954e65 2969->2972 2971 954da4 SetDlgItemTextA 2970->2971 2974 954db3 2970->2974 2971->2974 2973->2967 2987 954c07 2973->2987 2974->2967 2992 954747 2974->2992 2978 954e08 2978->2967 2980 954950 25 API calls 2978->2980 2979 954b30 CloseHandle 2981 954d69 SetFileAttributesA 2979->2981 2982 954e26 2980->2982 2981->2967 2982->2967 2983 954e34 2982->2983 3001 9547ba LocalAlloc 2983->3001 2986 954e3f 2986->2967 2988 954c58 2987->2988 2989 954c1c DosDateTimeToFileTime 2987->2989 2988->2967 2988->2979 2989->2988 2990 954c2e LocalFileTimeToFileTime 2989->2990 2990->2988 2991 954c40 SetFileTime 2990->2991 2991->2988 3010 956656 GetFileAttributesA 2992->3010 2994 954755 2994->2978 2995 9547a6 SetFileAttributesA 2997 9547b5 2995->2997 2997->2978 2998 9564c3 24 API calls 2999 95478b 2998->2999 2999->2995 2999->2997 3000 95479c 2999->3000 3000->2995 3002 9547d0 3001->3002 3003 9547e9 LocalAlloc 3001->3003 3004 954495 20 API calls 3002->3004 3006 95480b 3003->3006 3009 9547e5 3003->3009 3004->3009 3007 954495 20 API calls 3006->3007 3008 954820 LocalFree 3007->3008 3008->3009 3009->2986 3011 954751 3010->3011 3011->2994 3011->2995 3011->2998 3012 954aa0 3020 953670 3012->3020 3015 954abe WriteFile 3017 954ae4 3015->3017 3018 954adf 3015->3018 3016 954ab9 3017->3018 3019 954b0b SendDlgItemMessageA 3017->3019 3019->3018 3021 953681 MsgWaitForMultipleObjects 3020->3021 3022 953699 PeekMessageA 3021->3022 3023 9536d8 3021->3023 3022->3021 3024 9536ac 3022->3024 3023->3015 3023->3016 3024->3021 3024->3023 3025 9536b7 DispatchMessageA 3024->3025 3026 9536c1 PeekMessageA 3024->3026 3025->3026 3026->3024 3117 9534e0 3118 9534f4 3117->3118 3119 9535a8 3117->3119 3118->3119 3120 9535ae GetDesktopWindow 3118->3120 3121 95350b 3118->3121 3124 953661 EndDialog 3119->3124 3125 953516 3119->3125 3126 9543ae 11 API calls 3120->3126 3122 95353f 3121->3122 3123 95350f 3121->3123 3122->3125 3128 953549 ResetEvent 3122->3128 3123->3125 3127 95351d TerminateThread EndDialog 3123->3127 3124->3125 3129 9535c6 3126->3129 3127->3125 3132 954495 20 API calls 3128->3132 3130 9535d0 GetDlgItem SendMessageA GetDlgItem SendMessageA 3129->3130 3131 95360d SetWindowTextA CreateThread 3129->3131 3130->3131 3131->3125 3133 953636 3131->3133 3134 953571 3132->3134 3135 954495 20 API calls 3133->3135 3136 95358b SetEvent 3134->3136 3137 95357a SetEvent 3134->3137 3135->3119 3138 953670 4 API calls 3136->3138 3137->3125 3138->3119 3139 957220 _except_handler4_common 3140 954a20 3141 954a36 3140->3141 3142 954a6f ReadFile 3140->3142 3143 954a8b 3141->3143 3144 954a52 memcpy 3141->3144 3142->3143 3144->3143

                                                                                                                                                            Callgraph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            • Opacity -> Relevance
                                                                                                                                                            • Disassembly available
                                                                                                                                                            callgraph 0 Function_00952395 0->0 7 Function_00956C80 0->7 19 Function_009516A0 0->19 27 Function_009516D3 0->27 64 Function_00956534 0->64 1 Function_00954495 1->7 1->19 38 Function_009567CB 1->38 70 Function_0095173E 1->70 89 Function_00956777 1->89 2 Function_00954C90 3 Function_00954B90 4 Function_00956C90 5 Function_00956592 6 Function_00951F9B 6->1 6->7 32 Function_00951EC1 6->32 7->4 8 Function_00955880 8->1 8->19 8->64 69 Function_00956233 8->69 9 Function_00952A82 10 Function_00953B8E 10->1 10->7 17 Function_009517A1 10->17 30 Function_00953FDB 10->30 57 Function_00951B04 10->57 68 Function_00952033 10->68 10->69 88 Function_00956443 10->88 97 Function_0095226E 10->97 98 Function_00954669 10->98 11 Function_0095268A 11->1 11->7 11->70 12 Function_009571B8 13 Function_009547BA 13->1 13->19 14 Function_009551A5 14->1 14->69 14->98 15 Function_00952AA5 15->5 15->7 15->19 50 Function_009517E8 15->50 16 Function_00952CA1 16->0 16->1 16->7 28 Function_009536DC 16->28 31 Function_009518C1 16->31 34 Function_009564C3 16->34 80 Function_00955C50 16->80 16->98 18 Function_009566A1 19->17 20 Function_00954FA0 20->1 37 Function_00954ECB 20->37 20->98 21 Function_00954AA0 93 Function_00953670 21->93 22 Function_00954CA0 22->7 22->13 29 Function_009546DC 22->29 59 Function_00954C07 22->59 66 Function_00954B30 22->66 79 Function_00954950 22->79 84 Function_00954747 22->84 96 Function_00954E67 22->96 23 Function_00951AA2 72 Function_00956627 23->72 24 Function_009543AE 24->7 25 Function_009570D0 26 Function_009531D0 27->17 28->1 28->7 28->9 28->38 47 Function_009528E3 28->47 28->89 29->19 29->27 30->1 30->7 56 Function_00954105 30->56 30->69 31->7 63 Function_0095180E 31->63 92 Function_00952570 32->92 33 Function_00956FC0 34->1 35 Function_009561CE 35->1 35->7 67 Function_00955933 35->67 35->69 36 Function_00956DC8 36->4 37->7 37->66 37->79 38->7 38->18 39 Function_00955BCB 40 Function_009530F0 40->24 41 Function_00952BF2 41->6 41->16 51 Function_00952F10 41->51 90 Function_00955276 41->90 42 Function_009565F2 43 Function_009568FC 44 Function_009524E5 44->7 44->64 45 Function_009548E6 46 Function_009534E0 46->1 46->24 46->93 47->9 94 Function_00952770 47->94 48 Function_00951FEC 49 Function_00956BE9 51->1 51->7 51->10 51->14 51->35 54 Function_00953B12 51->54 51->64 51->69 71 Function_00955124 51->71 76 Function_00953A2B 51->76 81 Function_00954153 51->81 83 Function_0095555A 51->83 51->92 52 Function_00957010 52->25 52->33 53 Function_00956710 54->20 54->34 85 Function_00956246 54->85 55 Function_00957105 56->32 57->1 57->7 57->15 57->17 57->19 57->23 57->27 57->64 57->70 95 Function_00956670 57->95 58 Function_00954204 58->1 58->19 60 Function_00956A00 60->12 60->41 60->49 60->52 60->55 61 Function_00951A00 61->7 61->24 62 Function_00953200 62->1 62->8 62->24 62->58 62->64 62->67 63->7 64->27 65 Function_00952631 65->1 65->7 67->1 67->7 67->11 67->69 68->1 68->7 68->64 68->70 71->1 71->85 71->98 72->42 73 Function_00957220 74 Function_00954A20 75 Function_00955423 75->7 75->8 75->17 75->19 75->64 75->67 75->69 82 Function_0095535F 75->82 76->1 76->34 76->69 76->98 77 Function_00954854 77->45 78 Function_00956656 79->1 79->77 80->1 80->7 80->19 80->26 80->36 80->39 80->64 80->72 80->95 81->1 81->98 82->7 82->19 82->64 82->70 83->1 83->7 83->17 83->34 83->43 83->64 83->65 83->67 83->69 83->75 83->98 84->34 84->78 85->7 85->70 86 Function_00953440 86->24 87 Function_00956743 88->7 88->17 88->64 89->87 90->0 90->5 90->7 90->17 90->48 91 Function_00954C70 92->44 94->7 94->17 94->19 94->64 95->42 96->19 97->7 97->64 97->70

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 36 953b8e-953bc5 37 953bc7-953bda call 954669 36->37 38 953be9-953beb 36->38 44 953be0-953be3 37->44 45 953cff-953d1c call 954495 37->45 39 953bef-953c14 memset 38->39 42 953d21-953d34 call 9517a1 39->42 43 953c1a-953c2c call 954669 39->43 48 953d39-953d3e 42->48 43->45 54 953c32-953c35 43->54 44->38 44->45 55 953f39 45->55 52 953d40-953d58 call 954669 48->52 53 953d8a-953da2 call 951b04 48->53 52->45 65 953d5a-953d61 52->65 53->55 69 953da8-953dae 53->69 54->45 57 953c3b-953c42 54->57 59 953f3b-953f4f call 956c80 55->59 61 953c44-953c4a 57->61 62 953c4c-953c51 57->62 66 953c5a-953c5f 61->66 67 953c61-953c68 62->67 68 953c53-953c59 62->68 71 953d67-953d84 CompareStringA 65->71 72 953fc6-953fcd 65->72 73 953c73-953c75 66->73 67->73 76 953c6a-953c6e 67->76 68->66 74 953db0-953dba 69->74 75 953dd2-953dd4 69->75 71->53 71->72 80 953fd4-953fd6 72->80 81 953fcf call 95226e 72->81 73->48 77 953c7b-953c84 73->77 74->75 82 953dbc-953dc3 74->82 78 953ef7-953f01 call 953fdb 75->78 79 953dda-953de1 75->79 76->73 83 953c86-953c88 77->83 84 953cdd-953cdf 77->84 96 953f06-953f08 78->96 85 953f97-953fbe call 954495 LocalFree 79->85 86 953de7-953de9 79->86 80->59 81->80 82->75 89 953dc5-953dc7 82->89 92 953c91-953c93 83->92 93 953c8a-953c8f 83->93 84->53 95 953ce5-953cfd call 954669 84->95 85->55 86->78 94 953def-953df6 86->94 89->79 90 953dc9-953dcd call 952033 89->90 90->75 92->55 100 953c99 92->100 99 953c9e-953cb1 call 954669 93->99 94->78 101 953dfc-953e05 call 956443 94->101 95->45 95->48 103 953f32-953f33 LocalFree 96->103 104 953f0a-953f19 LocalFree 96->104 99->45 112 953cb3-953cd4 CompareStringA 99->112 100->99 113 953f7e-953f95 call 954495 101->113 114 953e0b-953e22 GetProcAddress 101->114 103->55 105 953fc3-953fc5 104->105 106 953f1f-953f27 104->106 105->72 106->39 112->84 115 953cd6-953cd9 112->115 123 953f68-953f7c LocalFree call 956233 113->123 116 953f50-953f62 call 954495 FreeLibrary 114->116 117 953e28-953e6c 114->117 115->84 116->123 120 953e77-953e80 117->120 121 953e6e-953e73 117->121 125 953e82-953e87 120->125 126 953e8b-953e8e 120->126 121->120 123->55 125->126 128 953e90-953e95 126->128 129 953e99-953ea2 126->129 128->129 130 953ea4-953ea9 129->130 131 953ead-953eaf 129->131 130->131 133 953eb1-953eb6 131->133 134 953eba-953ed8 131->134 133->134 137 953ee1-953ee9 134->137 138 953eda-953edf 134->138 139 953f2c FreeLibrary 137->139 140 953eeb-953ef5 FreeLibrary 137->140 138->137 139->103 140->104
                                                                                                                                                            APIs
                                                                                                                                                            • memset.MSVCRT ref: 00953BFD
                                                                                                                                                            • CompareStringA.KERNEL32(0000007F,00000001,?,000000FF,<None>,000000FF,00000104,00000004), ref: 00953CC8
                                                                                                                                                              • Part of subcall function 00954669: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0095467A
                                                                                                                                                              • Part of subcall function 00954669: SizeofResource.KERNEL32(00000000,00000000,?,00952D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00954683
                                                                                                                                                              • Part of subcall function 00954669: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0095469D
                                                                                                                                                              • Part of subcall function 00954669: LoadResource.KERNEL32(00000000,00000000,?,00952D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009546A6
                                                                                                                                                              • Part of subcall function 00954669: LockResource.KERNEL32(00000000,?,00952D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009546AD
                                                                                                                                                              • Part of subcall function 00954669: memcpy_s.MSVCRT ref: 009546BF
                                                                                                                                                              • Part of subcall function 00954669: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 009546C9
                                                                                                                                                            • CompareStringA.KERNEL32(0000007F,00000001,?,000000FF,<None>,000000FF,00000104,?,00958C42), ref: 00953D7B
                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,DoInfInstall), ref: 00953E12
                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,00958C42), ref: 00953EEB
                                                                                                                                                            • LocalFree.KERNEL32(?,?,?,?,00958C42), ref: 00953F0B
                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,00958C42), ref: 00953F2C
                                                                                                                                                            • LocalFree.KERNEL32(?,?,?,?,00958C42), ref: 00953F33
                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,DoInfInstall,00000000,00000010,00000000,?,00958C42), ref: 00953F62
                                                                                                                                                            • LocalFree.KERNEL32(?,advpack.dll,00000000,00000010,00000000,?,?,?,00958C42), ref: 00953F6C
                                                                                                                                                            • LocalFree.KERNEL32(?,00000000,00000000,00000010,00000000,?,?,?,00958C42), ref: 00953FAE
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Free$Resource$Local$Library$CompareFindString$AddressLoadLockProcSizeofmemcpy_smemset
                                                                                                                                                            • String ID: <None>$ADMQCMD$BWCStartMSI$C:\Users\user\AppData\Local\Temp\IXP000.TMP\$D$DoInfInstall$POSTRUNPROGRAM$REBOOT$RUNPROGRAM$SHOWWINDOW$USRQCMD$advpack.dll
                                                                                                                                                            • API String ID: 1032054927-4278669608
                                                                                                                                                            • Opcode ID: 285b50b11cda6999296eb0a52ac3ae2d5e761b10ef760666567c8858bd94b576
                                                                                                                                                            • Instruction ID: 046f26beeeb868244b4a350c9c10feccf09ba0964b374673e8899af4a1fa1808
                                                                                                                                                            • Opcode Fuzzy Hash: 285b50b11cda6999296eb0a52ac3ae2d5e761b10ef760666567c8858bd94b576
                                                                                                                                                            • Instruction Fuzzy Hash: AAB1F1709183419BE720DF27D845B6B77E8AB84387F008A29FE85E61E0DB74894CCB56

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 141 951b04-951b48 call 9516a0 144 951b57-951b5c 141->144 145 951b4a-951b55 141->145 146 951b62-951b7d call 951aa2 144->146 145->146 149 951b7f-951b81 146->149 150 951bbb-951bde call 9517a1 call 956534 146->150 151 951b84-951b89 149->151 157 951be3-951bef call 956670 150->157 151->151 154 951b8b-951b90 151->154 154->150 156 951b92-951b97 154->156 158 951b9f-951ba2 156->158 159 951b99-951b9d 156->159 165 951bf5-951c0d CompareStringA 157->165 166 951d8f-951d9b call 956670 157->166 158->150 162 951ba4-951ba6 158->162 159->158 161 951ba8-951bb9 call 9516a0 159->161 161->157 162->150 162->161 165->166 168 951c13-951c23 GetFileAttributesA 165->168 175 951e14-951e25 LocalAlloc 166->175 176 951d9d-951db5 CompareStringA 166->176 170 951d6f-951d7a 168->170 171 951c29-951c31 168->171 173 951d80-951d8a call 954495 170->173 171->170 174 951c37-951c4f call 951aa2 171->174 188 951eb0-951ebe call 956c80 173->188 190 951c51-951c54 174->190 191 951c6c-951c7d LocalAlloc 174->191 178 951e27-951e37 GetFileAttributesA 175->178 179 951df0-951dfb 175->179 176->175 181 951db7-951dbe 176->181 183 951e83-951e8f call 9516a0 178->183 184 951e39-951e3b 178->184 179->173 186 951dc1-951dc6 181->186 194 951e94-951ea0 call 952aa5 183->194 184->183 189 951e3d-951e5a call 9517a1 184->189 186->186 192 951dc8-951dd0 186->192 189->194 210 951e5c-951e5f 189->210 197 951c56 190->197 198 951c5c-951c67 call 951aa2 190->198 191->179 193 951c83-951c8e 191->193 199 951dd3-951dd8 192->199 200 951c95-951cdc GetPrivateProfileIntA GetPrivateProfileStringA 193->200 201 951c90 193->201 209 951ea5-951eae 194->209 197->198 198->191 199->199 206 951dda-951dee LocalAlloc 199->206 207 951d14-951d23 200->207 208 951cde-951ce8 200->208 201->200 206->179 211 951dfd-951e0f call 95173e 206->211 216 951d25-951d3d GetShortPathNameA 207->216 217 951d3f 207->217 213 951cef-951d0f call 9516a0 * 2 208->213 214 951cea 208->214 209->188 210->194 215 951e61-951e81 call 9516d3 * 2 210->215 211->209 213->209 214->213 215->194 221 951d44-951d47 216->221 217->221 224 951d4e-951d6a call 95173e 221->224 225 951d49 221->225 224->209 225->224
                                                                                                                                                            APIs
                                                                                                                                                            • CompareStringA.KERNEL32(0000007F,00000001,00000000,000000FF,.INF,000000FF,?,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,?,00000000,00000001,00000000), ref: 00951C03
                                                                                                                                                            • GetFileAttributesA.KERNEL32(?,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,?,00000000,00000001,00000000), ref: 00951C1A
                                                                                                                                                            • LocalAlloc.KERNEL32(00000040,00000200,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,?,00000000,00000001,00000000), ref: 00951C73
                                                                                                                                                            • GetPrivateProfileIntA.KERNEL32(?,Reboot,00000000,?), ref: 00951CA4
                                                                                                                                                            • GetPrivateProfileStringA.KERNEL32(Version,AdvancedINF,00951140,00000000,00000008,?), ref: 00951CD4
                                                                                                                                                            • GetShortPathNameA.KERNEL32(?,?,00000104), ref: 00951D37
                                                                                                                                                              • Part of subcall function 00954495: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 009544F4
                                                                                                                                                              • Part of subcall function 00954495: MessageBoxA.USER32(?,?,BWCStartMSI,00010010), ref: 00954530
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: String$PrivateProfile$AllocAttributesCompareFileLoadLocalMessageNamePathShort
                                                                                                                                                            • String ID: "$.BAT$.INF$AdvancedINF$C:\Users\user\AppData\Local\Temp\IXP000.TMP\$Command.com /c %s$DefaultInstall$Reboot$Version$rundll32.exe %s,InstallHinfSection %s 128 %s$setupapi.dll$setupx.dll
                                                                                                                                                            • API String ID: 383838535-3300983261
                                                                                                                                                            • Opcode ID: 44cb107187bc360da4eaa8c5c56aff9fb2b64fe3317887576c80bafce5982979
                                                                                                                                                            • Instruction ID: 3357f748b4ecf4f3c569067bf31486b0fd091094be572bf5e787d82f38741117
                                                                                                                                                            • Opcode Fuzzy Hash: 44cb107187bc360da4eaa8c5c56aff9fb2b64fe3317887576c80bafce5982979
                                                                                                                                                            • Instruction Fuzzy Hash: F8A15970A08314ABEB20DB26CC45FEA77BD9B85312F140295ED55A32C1EBB49ECDCB54

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 324 952ca1-952d13 memset * 3 call 954669 327 952d19-952d1e 324->327 328 952eea 324->328 327->328 330 952d24-952d50 CreateEventA SetEvent call 954669 327->330 329 952eef-952ef8 call 954495 328->329 334 952efd 329->334 335 952d74-952d7b 330->335 336 952d52-952d6f call 954495 330->336 337 952eff-952f0d call 956c80 334->337 339 952e16-952e25 call 955c50 335->339 340 952d81-952d98 call 954669 335->340 336->334 348 952e27-952e2c 339->348 349 952e31-952e38 339->349 340->336 350 952d9a-952db2 CreateMutexA 340->350 348->329 351 952e49-952e59 FindResourceA 349->351 352 952e3a-952e44 call 952395 349->352 350->339 353 952db4-952dbf GetLastError 350->353 356 952e65-952e6c 351->356 357 952e5b-952e63 LoadResource 351->357 352->334 353->339 355 952dc1-952dca 353->355 359 952de1-952df9 call 954495 355->359 360 952dcc-952ddf call 954495 355->360 361 952e74-952e7b 356->361 362 952e6e 356->362 357->356 359->339 370 952dfb-952e11 CloseHandle 359->370 360->370 364 952e82-952e8b call 9536dc 361->364 365 952e7d-952e80 361->365 362->361 364->334 372 952e8d-952e99 364->372 365->337 370->334 373 952ea7-952eb1 372->373 374 952e9b-952e9f 372->374 376 952ee6-952ee8 373->376 377 952eb3-952eba 373->377 374->373 375 952ea1-952ea5 374->375 375->373 375->376 376->337 377->376 378 952ebc-952ec3 call 9518c1 377->378 378->376 381 952ec5-952ee4 call 9564c3 378->381 381->334 381->376
                                                                                                                                                            APIs
                                                                                                                                                            • memset.MSVCRT ref: 00952CD0
                                                                                                                                                            • memset.MSVCRT ref: 00952CE0
                                                                                                                                                            • memset.MSVCRT ref: 00952CF0
                                                                                                                                                              • Part of subcall function 00954669: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0095467A
                                                                                                                                                              • Part of subcall function 00954669: SizeofResource.KERNEL32(00000000,00000000,?,00952D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00954683
                                                                                                                                                              • Part of subcall function 00954669: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0095469D
                                                                                                                                                              • Part of subcall function 00954669: LoadResource.KERNEL32(00000000,00000000,?,00952D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009546A6
                                                                                                                                                              • Part of subcall function 00954669: LockResource.KERNEL32(00000000,?,00952D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009546AD
                                                                                                                                                              • Part of subcall function 00954669: memcpy_s.MSVCRT ref: 009546BF
                                                                                                                                                              • Part of subcall function 00954669: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 009546C9
                                                                                                                                                            • CreateEventA.KERNEL32(00000000,00000001,00000001,00000000,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00952D2B
                                                                                                                                                            • SetEvent.KERNEL32(00000000,?,?,?,?,?,?,?,00000002,00000000), ref: 00952D37
                                                                                                                                                            • CreateMutexA.KERNEL32(00000000,00000001,?,00000104,00000004,?,?,?,?,?,?,?,00000002,00000000), ref: 00952DA5
                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,?,?,?,?,00000002,00000000), ref: 00952DB4
                                                                                                                                                            • CloseHandle.KERNEL32(BWCStartMSI,00000000,00000020,00000004,?,?,?,?,?,?,?,00000002,00000000), ref: 00952E01
                                                                                                                                                              • Part of subcall function 00954495: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 009544F4
                                                                                                                                                              • Part of subcall function 00954495: MessageBoxA.USER32(?,?,BWCStartMSI,00010010), ref: 00954530
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Resource$memset$CreateEventFindLoad$CloseErrorFreeHandleLastLockMessageMutexSizeofStringmemcpy_s
                                                                                                                                                            • String ID: BWCStartMSI$EXTRACTOPT$INSTANCECHECK$TITLE$VERCHECK
                                                                                                                                                            • API String ID: 1002816675-1030729922
                                                                                                                                                            • Opcode ID: 56232269969538db71f88ee55393849a064ac0670bbe4eada833576409d5692d
                                                                                                                                                            • Instruction ID: 4afdeba95d3fc9bf74bd5c8f5130e4b4e2ab22e83c6c1ee0c1272b09ad43107f
                                                                                                                                                            • Opcode Fuzzy Hash: 56232269969538db71f88ee55393849a064ac0670bbe4eada833576409d5692d
                                                                                                                                                            • Instruction Fuzzy Hash: 5D51A370358341AAEB60EB379C4BB7B269DDB87707F100425BD42DA1E1DAB4884DEB25

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 384 955933-95596f GetCurrentDirectoryA SetCurrentDirectoryA 385 955971-95598e call 954495 call 956233 384->385 386 955993-9559d1 GetDiskFreeSpaceA 384->386 405 955bbb-955bc8 call 956c80 385->405 388 955b57-955b94 memset call 956233 GetLastError FormatMessageA 386->388 389 9559d7-955a00 MulDiv 386->389 397 955b99-955bb2 call 954495 SetCurrentDirectoryA 388->397 389->388 392 955a06-955a22 GetVolumeInformationA 389->392 394 955a24-955a66 memset call 956233 GetLastError FormatMessageA 392->394 395 955a6b-955a80 SetCurrentDirectoryA 392->395 394->397 399 955a82-955a87 395->399 411 955bb8 397->411 403 955a89-955a8e 399->403 404 955a98-955a9a 399->404 403->404 407 955a90-955a96 403->407 409 955a9d-955aae 404->409 410 955a9c 404->410 407->399 407->404 413 955aaf-955ab1 409->413 410->409 414 955bba 411->414 415 955ab3-955ab9 413->415 416 955abb-955abe 413->416 414->405 415->413 415->416 417 955ad6-955add 416->417 418 955ac0-955ad1 call 954495 416->418 419 955adf-955ae9 417->419 420 955b08-955b11 417->420 418->411 419->420 422 955aeb-955b06 419->422 423 955b18-955b23 420->423 422->423 425 955b25-955b2a 423->425 426 955b2c-955b33 423->426 427 955b3b 425->427 428 955b35-955b37 426->428 429 955b39 426->429 430 955b3d-955b4a call 95268a 427->430 431 955b4c-955b55 427->431 428->427 429->427 430->414 431->414
                                                                                                                                                            APIs
                                                                                                                                                            • GetCurrentDirectoryA.KERNEL32(00000104,?,00000000,00000000), ref: 0095595E
                                                                                                                                                            • SetCurrentDirectoryA.KERNELBASE(?), ref: 00955965
                                                                                                                                                            • GetDiskFreeSpaceA.KERNELBASE(00000000,?,?,?,?,00000001), ref: 009559C9
                                                                                                                                                            • MulDiv.KERNEL32(?,?,00000400), ref: 009559F6
                                                                                                                                                            • GetVolumeInformationA.KERNELBASE(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 00955A1A
                                                                                                                                                            • memset.MSVCRT ref: 00955A32
                                                                                                                                                            • GetLastError.KERNEL32(00000000,?,00000200,00000000), ref: 00955A4E
                                                                                                                                                            • FormatMessageA.KERNEL32(00001000,00000000,00000000), ref: 00955A5B
                                                                                                                                                            • SetCurrentDirectoryA.KERNEL32(?,?,?,00000010,00000000), ref: 00955BB2
                                                                                                                                                              • Part of subcall function 00954495: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 009544F4
                                                                                                                                                              • Part of subcall function 00954495: MessageBoxA.USER32(?,?,BWCStartMSI,00010010), ref: 00954530
                                                                                                                                                              • Part of subcall function 00956233: GetLastError.KERNEL32(00955B72), ref: 00956233
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: CurrentDirectory$ErrorLastMessage$DiskFormatFreeInformationLoadSpaceStringVolumememset
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 4237285672-0
                                                                                                                                                            • Opcode ID: 4055ac72b62ac069080209c24451ccc97cb8e551577b923df253551405905917
                                                                                                                                                            • Instruction ID: d22d7fc4622bb67580a75019942acbd0ff852769cfc90861458359df0049d4df
                                                                                                                                                            • Opcode Fuzzy Hash: 4055ac72b62ac069080209c24451ccc97cb8e551577b923df253551405905917
                                                                                                                                                            • Instruction Fuzzy Hash: 3471D4B191460CAFEB25DF22DC99FFA77BCEB48346F4045A9F805D2141DA348F898B24

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 466 952f10-952f30 467 952f32-952f39 466->467 468 952f5f-952f66 call 955124 466->468 469 952f52-952f59 call 953a2b 467->469 470 952f3b call 9551a5 467->470 475 953034 468->475 476 952f6c-952f73 call 95555a 468->476 469->468 469->475 477 952f40-952f42 470->477 480 953036-953044 call 956c80 475->480 476->475 484 952f79-952fb1 GetSystemDirectoryA call 956534 LoadLibraryA 476->484 477->475 481 952f48-952f50 477->481 481->468 481->469 488 952fb3-952fc7 GetProcAddress 484->488 489 952fea-952ff7 FreeLibrary 484->489 488->489 490 952fc9-952fe1 DecryptFileA 488->490 491 952ff9-952fff 489->491 492 95300a-953017 SetCurrentDirectoryA 489->492 490->489 505 952fe3-952fe8 490->505 491->492 495 953001 call 9561ce 491->495 493 953045-95304b 492->493 494 953019-95302f call 954495 call 956233 492->494 498 953056-95305d 493->498 499 95304d call 953b12 493->499 494->475 503 953006-953008 495->503 501 95306d-95307a 498->501 502 95305f-953066 call 952570 498->502 511 953052-953054 499->511 508 953092-95309a 501->508 509 95307c-953082 501->509 512 95306b 502->512 503->475 503->492 505->489 515 9530a5-9530a8 508->515 516 95309c-95309e 508->516 509->508 513 953084 call 953b8e 509->513 511->475 511->498 512->501 519 953089-95308b 513->519 515->480 516->515 518 9530a0 call 954153 516->518 518->515 519->475 521 95308d 519->521 521->508
                                                                                                                                                            APIs
                                                                                                                                                            • GetSystemDirectoryA.KERNEL32(?,00000105), ref: 00952F86
                                                                                                                                                            • LoadLibraryA.KERNEL32(?,advapi32.dll), ref: 00952FA5
                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,DecryptFileA), ref: 00952FB9
                                                                                                                                                            • DecryptFileA.ADVAPI32 ref: 00952FD9
                                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 00952FEB
                                                                                                                                                            • SetCurrentDirectoryA.KERNELBASE(C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 0095300F
                                                                                                                                                              • Part of subcall function 009551A5: LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000,00952F40,?,00000002,00000000), ref: 009551C1
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: DirectoryLibrary$AddressAllocCurrentDecryptFileFreeLoadLocalProcSystem
                                                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$DecryptFileA$advapi32.dll
                                                                                                                                                            • API String ID: 2126469477-3632011670
                                                                                                                                                            • Opcode ID: 434fdafdba6ba54470ab7b0202040749d777de2bf9edfe4ee852756ee241780d
                                                                                                                                                            • Instruction ID: fb8f494d8ca2147ea8ee9330cdace6f0e9684e9d54ef0c84fa95aa2c22d8eb96
                                                                                                                                                            • Opcode Fuzzy Hash: 434fdafdba6ba54470ab7b0202040749d777de2bf9edfe4ee852756ee241780d
                                                                                                                                                            • Instruction Fuzzy Hash: 4241C130A243459AEB20EB33AD4576A77ACAB953D3F008129ED01D20D1EB70CE8DDB60

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 538 955423-955440 539 955446-95544c call 95535f 538->539 540 9554d8-9554e4 call 9516a0 538->540 543 955451-955453 539->543 544 9554e9-9554f5 call 955880 540->544 545 95553d-95553f 543->545 546 955459-95547c call 9517a1 543->546 553 9554f7-955501 CreateDirectoryA 544->553 554 955509-95550e 544->554 548 955549-955557 call 956c80 545->548 557 95547e-955494 GetSystemInfo 546->557 558 9554c8-9554d6 call 956534 546->558 560 955533-955538 call 956233 553->560 561 955503 553->561 555 955541-955547 554->555 556 955510-955513 call 955933 554->556 555->548 567 955518-95551a 556->567 565 955496-955499 557->565 566 9554ba 557->566 558->544 560->545 561->554 571 9554b3-9554b8 565->571 572 95549b-95549e 565->572 568 9554bf-9554c3 call 956534 566->568 567->555 573 95551c-955522 567->573 568->558 571->568 575 9554a0-9554a3 572->575 576 9554ac-9554b1 572->576 573->545 577 955524-955531 RemoveDirectoryA 573->577 575->558 578 9554a5-9554aa 575->578 576->568 577->545 578->568
                                                                                                                                                            APIs
                                                                                                                                                            • GetSystemInfo.KERNEL32(?,?,?,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00955485
                                                                                                                                                            • CreateDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 009554F9
                                                                                                                                                            • RemoveDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 0095552B
                                                                                                                                                              • Part of subcall function 0095535F: RemoveDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 009553B9
                                                                                                                                                              • Part of subcall function 0095535F: GetFileAttributesA.KERNELBASE(?), ref: 009553C0
                                                                                                                                                              • Part of subcall function 0095535F: GetTempFileNameA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP000.TMP\,IXP,00000000,?), ref: 009553DD
                                                                                                                                                              • Part of subcall function 0095535F: DeleteFileA.KERNEL32(?), ref: 009553E9
                                                                                                                                                              • Part of subcall function 0095535F: CreateDirectoryA.KERNEL32(?,00000000), ref: 009553F2
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Directory$File$CreateRemove$AttributesDeleteInfoNameSystemTemp
                                                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$alpha$i386$mips$ppc
                                                                                                                                                            • API String ID: 1979080616-4226573791
                                                                                                                                                            • Opcode ID: a6263eda4a31662e76fc9ccb6dca6ced370a590847e5e464fead6f0eff654bf7
                                                                                                                                                            • Instruction ID: 5ed5ca42e26aa6798b394ba09b914189bc169d90e96e8540d163dbe6eb05050c
                                                                                                                                                            • Opcode Fuzzy Hash: a6263eda4a31662e76fc9ccb6dca6ced370a590847e5e464fead6f0eff654bf7
                                                                                                                                                            • Instruction Fuzzy Hash: 16314970B18B1097CB10DF3B9D65A7E76AEABC1353B46402AFC0693192EB74CD4E8355

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            APIs
                                                                                                                                                            • FindFirstFileA.KERNELBASE(?,00958A3A,009511F4,00958A3A,00000000,?,?), ref: 009523FB
                                                                                                                                                            • lstrcmpA.KERNEL32(?,009511F8), ref: 0095242C
                                                                                                                                                            • lstrcmpA.KERNEL32(?,009511FC), ref: 00952440
                                                                                                                                                            • SetFileAttributesA.KERNEL32(?,00000080,?), ref: 0095249A
                                                                                                                                                            • DeleteFileA.KERNEL32(?), ref: 009524A8
                                                                                                                                                            • FindNextFileA.KERNELBASE(00000000,00000010), ref: 009524B4
                                                                                                                                                            • FindClose.KERNELBASE(00000000), ref: 009524C3
                                                                                                                                                            • RemoveDirectoryA.KERNELBASE(00958A3A), ref: 009524CA
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: File$Find$lstrcmp$AttributesCloseDeleteDirectoryFirstNextRemove
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 836429354-0
                                                                                                                                                            • Opcode ID: ba21dc7ab1f469297162b8409f3d9efee55bd7f71cff2302c4ff1e008aaadd11
                                                                                                                                                            • Instruction ID: fff29dfe1a4320ee9bf17140631180d932c7c5e7b6ec95a322ba9a379d8a0a4b
                                                                                                                                                            • Opcode Fuzzy Hash: ba21dc7ab1f469297162b8409f3d9efee55bd7f71cff2302c4ff1e008aaadd11
                                                                                                                                                            • Instruction Fuzzy Hash: BC31BE322187449BC320EF66CC89FEB73ACABC6307F04492DB955872A0EB74994DC756

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 689 953fdb-953ffc 690 9540f6-954104 call 956c80 689->690 691 954002-954027 CreateProcessA 689->691 692 9540b0-9540ed call 956233 GetLastError FormatMessageA call 954495 691->692 693 95402d-95405a WaitForSingleObject GetExitCodeProcess 691->693 708 9540f2 692->708 697 95407d-9540a4 call 954105 CloseHandle * 2 693->697 698 95405c-954063 693->698 706 9540f4 697->706 707 9540a6-9540ac 697->707 698->697 699 954065-954067 698->699 699->697 702 954069-954075 699->702 702->697 705 954077 702->705 705->697 706->690 707->706 709 9540ae 707->709 708->706 709->708
                                                                                                                                                            APIs
                                                                                                                                                            • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?,?,?,00000000), ref: 0095401F
                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00954035
                                                                                                                                                            • GetExitCodeProcess.KERNELBASE(?,?), ref: 00954048
                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00954088
                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00954094
                                                                                                                                                            • GetLastError.KERNEL32(00000000,?,00000200,00000000), ref: 009540C8
                                                                                                                                                            • FormatMessageA.KERNEL32(00001000,00000000,00000000), ref: 009540D5
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: CloseHandleProcess$CodeCreateErrorExitFormatLastMessageObjectSingleWait
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 3183975587-0
                                                                                                                                                            • Opcode ID: 87f94cf3fd310f274000cd553397ba9a541c566e914763dfa112b4364399eaaf
                                                                                                                                                            • Instruction ID: b7b28de38b231dfc52ec1d5f97fbe6bba1ef133e4130ef88324fcfa731de54b7
                                                                                                                                                            • Opcode Fuzzy Hash: 87f94cf3fd310f274000cd553397ba9a541c566e914763dfa112b4364399eaaf
                                                                                                                                                            • Instruction Fuzzy Hash: EA319131654318ABEB60DB37DC49FAB777CEB9571AF200169FA05D21A0CA304D899B25
                                                                                                                                                            APIs
                                                                                                                                                            • GetVersion.KERNEL32(?,00000002,00000000,?,00956B50,00950000,00000000,00000002,0000000A), ref: 00952BFA
                                                                                                                                                            • GetModuleHandleW.KERNEL32(Kernel32.dll,?,00956B50,00950000,00000000,00000002,0000000A), ref: 00952C0F
                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,HeapSetInformation), ref: 00952C1F
                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,00956B50,00950000,00000000,00000002,0000000A), ref: 00952C8F
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Handle$AddressCloseModuleProcVersion
                                                                                                                                                            • String ID: HeapSetInformation$Kernel32.dll
                                                                                                                                                            • API String ID: 62482547-3460614246
                                                                                                                                                            • Opcode ID: 3dfed33a8690cecdf977b4301b632b1c0c370ad1f048f2b3c13ab00e220921a5
                                                                                                                                                            • Instruction ID: 8140389e410a5e85ee078b75d45d256577b95f61cbb7bab946f3e96bac656a30
                                                                                                                                                            • Opcode Fuzzy Hash: 3dfed33a8690cecdf977b4301b632b1c0c370ad1f048f2b3c13ab00e220921a5
                                                                                                                                                            • Instruction Fuzzy Hash: 5E1106712243015BDB14EB77EC99B2F375D9B86397F050155FC82832A2DA70CC0D97A5

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            APIs
                                                                                                                                                            • memset.MSVCRT ref: 00952059
                                                                                                                                                            • memset.MSVCRT ref: 00952068
                                                                                                                                                            • RegCreateKeyExA.KERNELBASE(80000002,Software\Microsoft\Windows\CurrentVersion\RunOnce,00000000,00000000,00000000,0002001F,00000000,?,?), ref: 00952095
                                                                                                                                                              • Part of subcall function 0095173E: _vsnprintf.MSVCRT ref: 00951770
                                                                                                                                                            • RegQueryValueExA.KERNELBASE(?,wextract_cleanup0,00000000,00000000,00000000,?,?,?,?,?), ref: 009520D2
                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,?,?,?), ref: 009520F3
                                                                                                                                                            • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0095210C
                                                                                                                                                            • LoadLibraryA.KERNELBASE(?,advpack.dll,?,?,?,?), ref: 0095212B
                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,DelNodeRunDLL32), ref: 0095213D
                                                                                                                                                            • FreeLibrary.KERNELBASE(00000000,?,?,?,?), ref: 0095214D
                                                                                                                                                            • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 00952164
                                                                                                                                                            • GetModuleFileNameA.KERNEL32(?,00000104,?,?,?,?), ref: 00952195
                                                                                                                                                            • LocalAlloc.KERNEL32(00000040,?,?,?,?,?), ref: 009521CA
                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,?,?,?), ref: 009521ED
                                                                                                                                                            • RegSetValueExA.KERNELBASE(?,wextract_cleanup0,00000000,00000001,00000000,00000002,?,?,?,?,?,?,?,?,?), ref: 00952246
                                                                                                                                                            • RegCloseKey.KERNELBASE(?,?,?,?,?,?,?,?,?,?), ref: 00952252
                                                                                                                                                            • LocalFree.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00952259
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Close$DirectoryFreeLibraryLocalSystemValuememset$AddressAllocCreateFileLoadModuleNameProcQuery_vsnprintf
                                                                                                                                                            • String ID: %s /D:%s$C:\Users\user\AppData\Local\Temp\IXP000.TMP\$DelNodeRunDLL32$Software\Microsoft\Windows\CurrentVersion\RunOnce$advpack.dll$rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s"$wextract_cleanup%d$wextract_cleanup0
                                                                                                                                                            • API String ID: 178549006-1171619124
                                                                                                                                                            • Opcode ID: b7a5a5631e384c39bd93d48e31c27e6aa6df66497cd49c986ac0dab4276f4b58
                                                                                                                                                            • Instruction ID: eaacbbac57c322cf99a8740da63fbe10a7a172c276b8f1a5493bc1da4541ab72
                                                                                                                                                            • Opcode Fuzzy Hash: b7a5a5631e384c39bd93d48e31c27e6aa6df66497cd49c986ac0dab4276f4b58
                                                                                                                                                            • Instruction Fuzzy Hash: 6051F671A18314ABDB20DB36DC49FEB776CEB96702F0002A4FE05E6191EA709E4D9B50

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 232 95555a-955593 call 954669 LocalAlloc 235 955595-9555ab call 954495 call 956233 232->235 236 9555b7-9555c6 call 954669 232->236 250 9555b0-9555b2 235->250 242 9555ec-9555fd lstrcmpA 236->242 243 9555c8-9555ea call 954495 LocalFree 236->243 244 955605-955613 LocalFree 242->244 245 9555ff 242->245 243->250 248 955615-955617 244->248 249 955650-955656 244->249 245->244 252 955623 248->252 253 955619-955621 248->253 255 95565c-955662 249->255 256 955859-95586f call 9564c3 249->256 254 955871-95587f call 956c80 250->254 257 955625-955634 call 955423 252->257 253->252 253->257 255->256 260 955668-95567b GetTempPathA 255->260 256->254 270 955855-955857 257->270 271 95563a-95564b call 954495 257->271 264 9556ad-9556cb call 9517a1 260->264 265 95567d-955683 call 955423 260->265 275 955826-95584a GetWindowsDirectoryA call 955933 264->275 276 9556d1-9556e3 GetDriveTypeA 264->276 269 955688-95568a 265->269 269->270 273 955690-955699 call 952631 269->273 270->254 271->250 273->264 286 95569b-9556a7 call 955423 273->286 275->264 287 955850 275->287 280 9556e5-9556e8 276->280 281 9556ea-9556fa GetFileAttributesA 276->281 280->281 284 9556fc-9556ff 280->284 281->284 285 955738-955749 call 955933 281->285 289 955725 284->289 290 955701-955709 284->290 298 95576c-955779 call 952631 285->298 299 95574b-955758 call 952631 285->299 286->264 286->270 287->270 291 95572b-955733 289->291 290->291 292 95570b-95570d 290->292 296 95581e-955820 291->296 292->291 295 95570f-95571c call 9568fc 292->295 295->289 308 95571e-955723 295->308 296->275 296->276 306 95578d-9557b2 call 956534 GetFileAttributesA 298->306 307 95577b-955787 GetWindowsDirectoryA 298->307 299->289 309 95575a-95576a call 955933 299->309 314 9557c4 306->314 315 9557b4-9557c2 CreateDirectoryA 306->315 307->306 308->285 308->289 309->289 309->298 316 9557c7-9557c9 314->316 315->316 317 9557e1-955816 SetFileAttributesA call 9517a1 call 955423 316->317 318 9557cb-9557df 316->318 317->270 323 955818 317->323 318->296 323->296
                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 00954669: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0095467A
                                                                                                                                                              • Part of subcall function 00954669: SizeofResource.KERNEL32(00000000,00000000,?,00952D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00954683
                                                                                                                                                              • Part of subcall function 00954669: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0095469D
                                                                                                                                                              • Part of subcall function 00954669: LoadResource.KERNEL32(00000000,00000000,?,00952D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009546A6
                                                                                                                                                              • Part of subcall function 00954669: LockResource.KERNEL32(00000000,?,00952D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009546AD
                                                                                                                                                              • Part of subcall function 00954669: memcpy_s.MSVCRT ref: 009546BF
                                                                                                                                                              • Part of subcall function 00954669: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 009546C9
                                                                                                                                                            • LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000), ref: 00955589
                                                                                                                                                            • lstrcmpA.KERNEL32(00000000,<None>,00000000), ref: 009555F2
                                                                                                                                                            • LocalFree.KERNEL32(00000000), ref: 00955606
                                                                                                                                                            • LocalFree.KERNEL32(00000000,00000000,00000000,00000010,00000000,00000000), ref: 009555DA
                                                                                                                                                              • Part of subcall function 00954495: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 009544F4
                                                                                                                                                              • Part of subcall function 00954495: MessageBoxA.USER32(?,?,BWCStartMSI,00010010), ref: 00954530
                                                                                                                                                              • Part of subcall function 00956233: GetLastError.KERNEL32(00955B72), ref: 00956233
                                                                                                                                                            • GetTempPathA.KERNEL32(00000104,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 00955673
                                                                                                                                                            • GetDriveTypeA.KERNEL32(0000005A,?,A:\), ref: 009556D8
                                                                                                                                                            • GetFileAttributesA.KERNEL32(0000005A,?,A:\), ref: 009556F1
                                                                                                                                                            • GetWindowsDirectoryA.KERNEL32(0000005A,00000104,00000000,?,A:\), ref: 00955787
                                                                                                                                                            • GetFileAttributesA.KERNEL32(0000005A,msdownld.tmp,00000000,?,A:\), ref: 009557A9
                                                                                                                                                            • CreateDirectoryA.KERNEL32(0000005A,00000000,?,A:\), ref: 009557BC
                                                                                                                                                              • Part of subcall function 00952631: GetWindowsDirectoryA.KERNEL32(?,00000104,00000000), ref: 00952655
                                                                                                                                                            • SetFileAttributesA.KERNEL32(0000005A,00000002,?,A:\), ref: 009557EA
                                                                                                                                                              • Part of subcall function 009564C3: FindResourceA.KERNEL32(00950000,000007D6,00000005), ref: 009564D6
                                                                                                                                                              • Part of subcall function 009564C3: LoadResource.KERNEL32(00950000,00000000,?,?,00952EDF,00000000,00951A00,00000547,0000083E,?,?,?,?,?,?,?), ref: 009564E4
                                                                                                                                                              • Part of subcall function 009564C3: DialogBoxIndirectParamA.USER32(00950000,00000000,00000547,00951A00,00000000), ref: 00956503
                                                                                                                                                              • Part of subcall function 009564C3: FreeResource.KERNEL32(00000000,?,?,00952EDF,00000000,00951A00,00000547,0000083E,?,?,?,?,?,?,?,00000002), ref: 0095650C
                                                                                                                                                            • GetWindowsDirectoryA.KERNEL32(0000005A,00000104,?,A:\), ref: 00955832
                                                                                                                                                              • Part of subcall function 00955933: GetCurrentDirectoryA.KERNEL32(00000104,?,00000000,00000000), ref: 0095595E
                                                                                                                                                              • Part of subcall function 00955933: SetCurrentDirectoryA.KERNELBASE(?), ref: 00955965
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Resource$Directory$Free$AttributesFileFindLoadLocalWindows$Current$AllocCreateDialogDriveErrorIndirectLastLockMessageParamPathSizeofStringTempTypelstrcmpmemcpy_s
                                                                                                                                                            • String ID: <None>$A:\$C:\Users\user\AppData\Local\Temp\IXP000.TMP\$RUNPROGRAM$Z$msdownld.tmp
                                                                                                                                                            • API String ID: 2436801531-1124914566
                                                                                                                                                            • Opcode ID: 512bdc8b19bf7acc188f59a40e3fa074cd2a406391b223ec9b637d8a6e538675
                                                                                                                                                            • Instruction ID: 908c4f64d1ebaed181d5f0032a856c522e614ed5f707031dac50dbc71b94842c
                                                                                                                                                            • Opcode Fuzzy Hash: 512bdc8b19bf7acc188f59a40e3fa074cd2a406391b223ec9b637d8a6e538675
                                                                                                                                                            • Instruction Fuzzy Hash: EE812970A18A149BDB20EB378C65BEE766D9B95303F410065FE86D2192EF748DCECB10

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 434 954fa0-954fda call 954669 FindResourceA LoadResource LockResource 437 955121-955123 434->437 438 954fe0-954fe7 434->438 439 955017-95501e call 954ecb 438->439 440 954fe9-955011 GetDlgItem ShowWindow GetDlgItem ShowWindow 438->440 443 955020-955037 call 954495 439->443 444 95503c-955074 439->444 440->439 450 9550c7-9550ce 443->450 448 955076-95509a 444->448 449 9550a8-9550c4 call 954495 444->449 460 9550c6 448->460 461 95509c 448->461 449->460 452 9550d0-9550d7 FreeResource 450->452 453 9550dd-9550df 450->453 452->453 456 9550e1-9550e7 453->456 457 9550fa-955101 453->457 456->457 462 9550e9-9550f5 call 954495 456->462 458 955103-95510a 457->458 459 95511f 457->459 458->459 464 95510c-955119 SendMessageA 458->464 459->437 460->450 465 9550a3-9550a6 461->465 462->457 464->459 465->449 465->460
                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 00954669: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0095467A
                                                                                                                                                              • Part of subcall function 00954669: SizeofResource.KERNEL32(00000000,00000000,?,00952D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00954683
                                                                                                                                                              • Part of subcall function 00954669: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0095469D
                                                                                                                                                              • Part of subcall function 00954669: LoadResource.KERNEL32(00000000,00000000,?,00952D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009546A6
                                                                                                                                                              • Part of subcall function 00954669: LockResource.KERNEL32(00000000,?,00952D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009546AD
                                                                                                                                                              • Part of subcall function 00954669: memcpy_s.MSVCRT ref: 009546BF
                                                                                                                                                              • Part of subcall function 00954669: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 009546C9
                                                                                                                                                            • FindResourceA.KERNEL32(00000000,CABINET,0000000A), ref: 00954FBE
                                                                                                                                                            • LoadResource.KERNEL32(00000000,00000000), ref: 00954FC6
                                                                                                                                                            • LockResource.KERNEL32(00000000), ref: 00954FCD
                                                                                                                                                            • GetDlgItem.USER32(00000000,00000842), ref: 00954FF0
                                                                                                                                                            • ShowWindow.USER32(00000000), ref: 00954FF7
                                                                                                                                                            • GetDlgItem.USER32(00000841,00000005), ref: 0095500A
                                                                                                                                                            • ShowWindow.USER32(00000000), ref: 00955011
                                                                                                                                                            • FreeResource.KERNEL32(00000000,00000000,00000010,00000000), ref: 009550D1
                                                                                                                                                            • SendMessageA.USER32(00000FA1,00000000,00000000,00000000), ref: 00955119
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Resource$Find$FreeItemLoadLockShowWindow$MessageSendSizeofmemcpy_s
                                                                                                                                                            • String ID: *MEMCAB$CABINET
                                                                                                                                                            • API String ID: 1305606123-2642027498
                                                                                                                                                            • Opcode ID: a1d1478d495665fa384f4b88ff7d065e4575fcd1423c9010fb8e883312b314fa
                                                                                                                                                            • Instruction ID: 0dac4a3b55c5236f2c4940b8256a322aafaf759f2640c90a5133a44eab583fb0
                                                                                                                                                            • Opcode Fuzzy Hash: a1d1478d495665fa384f4b88ff7d065e4575fcd1423c9010fb8e883312b314fa
                                                                                                                                                            • Instruction Fuzzy Hash: 8C31F57065CB11AFE760DF33AC8AF67365CAB8574BF000114FD09A21E1DAB48C49A765

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 0095173E: _vsnprintf.MSVCRT ref: 00951770
                                                                                                                                                            • RemoveDirectoryA.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 009553B9
                                                                                                                                                            • GetFileAttributesA.KERNELBASE(?), ref: 009553C0
                                                                                                                                                            • GetTempFileNameA.KERNEL32(C:\Users\user\AppData\Local\Temp\IXP000.TMP\,IXP,00000000,?), ref: 009553DD
                                                                                                                                                            • DeleteFileA.KERNEL32(?), ref: 009553E9
                                                                                                                                                            • CreateDirectoryA.KERNEL32(?,00000000), ref: 009553F2
                                                                                                                                                            • CreateDirectoryA.KERNELBASE(?,00000000), ref: 0095540E
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: DirectoryFile$Create$AttributesDeleteNameRemoveTemp_vsnprintf
                                                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$IXP$IXP%03d.TMP
                                                                                                                                                            • API String ID: 1082909758-112269632
                                                                                                                                                            • Opcode ID: d55e3ffb5b0725fbcbb3a50bf43fb070460e5b613758253d395f09955f479224
                                                                                                                                                            • Instruction ID: 7eeb0614fc8920f9e4af2034d43165b32d07b73b3c4f952d0f663039e071abcd
                                                                                                                                                            • Opcode Fuzzy Hash: d55e3ffb5b0725fbcbb3a50bf43fb070460e5b613758253d395f09955f479224
                                                                                                                                                            • Instruction Fuzzy Hash: C9112F30324600A7D320EB379C08FAF366CDFC2313F000115FA46D21D0DAB88E8A8369

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 579 952570-952580 580 952625-95262a call 9524e5 579->580 581 952586-95258c 579->581 586 95262c-952630 580->586 582 95258e 581->582 583 9525eb-95260a RegOpenKeyExA 581->583 585 952594-952598 582->585 582->586 587 9525e6-9525e9 583->587 588 95260c-952623 RegQueryInfoKeyA 583->588 585->586 590 95259e-9525bd RegOpenKeyExA 585->590 587->586 591 9525d4-9525e0 RegCloseKey 588->591 590->587 592 9525bf-9525ce RegQueryValueExA 590->592 591->587 592->591
                                                                                                                                                            APIs
                                                                                                                                                            • RegOpenKeyExA.KERNELBASE(80000002,System\CurrentControlSet\Control\Session Manager,00000000,00020019,?,00000000,?,?,?,00951EE3,00000001,00000000,00954121,?,00954082), ref: 009525B5
                                                                                                                                                            • RegQueryValueExA.KERNELBASE(?,PendingFileRenameOperations,00000000,00000000,00000000,?,?,00951EE3,00000001,00000000,00954121,?,00954082), ref: 009525CE
                                                                                                                                                            • RegCloseKey.KERNELBASE(?,?,00951EE3,00000001,00000000,00954121,?,00954082), ref: 009525E0
                                                                                                                                                            • RegOpenKeyExA.ADVAPI32(80000002,System\CurrentControlSet\Control\Session Manager\FileRenameOperations,00000000,00020019,?,00000000,?,?,?,00951EE3,00000001,00000000,00954121,?,00954082), ref: 00952602
                                                                                                                                                            • RegQueryInfoKeyA.ADVAPI32(?,00000000,00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,00000000,00000000,?,00951EE3,00000001,00000000), ref: 0095261D
                                                                                                                                                            Strings
                                                                                                                                                            • PendingFileRenameOperations, xrefs: 009525C6
                                                                                                                                                            • System\CurrentControlSet\Control\Session Manager, xrefs: 009525AB
                                                                                                                                                            • System\CurrentControlSet\Control\Session Manager\FileRenameOperations, xrefs: 009525F8
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: OpenQuery$CloseInfoValue
                                                                                                                                                            • String ID: PendingFileRenameOperations$System\CurrentControlSet\Control\Session Manager$System\CurrentControlSet\Control\Session Manager\FileRenameOperations
                                                                                                                                                            • API String ID: 2209512893-559176071
                                                                                                                                                            • Opcode ID: 6b2ac9d2191dba95ecb46465d68055fbdaf017c13c84cb81e42cdf6b9892f15c
                                                                                                                                                            • Instruction ID: c9824056358c997b232a24fd7606fea314f9de3b437b4e9efba596330b38b848
                                                                                                                                                            • Opcode Fuzzy Hash: 6b2ac9d2191dba95ecb46465d68055fbdaf017c13c84cb81e42cdf6b9892f15c
                                                                                                                                                            • Instruction Fuzzy Hash: 8E118275916228BB9B20DBA39C09DEB7E7CEF467A7F400051FC05A2040D6704A49E7A1

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 593 955880-95588d 594 955890-955895 593->594 594->594 595 955897-9558a9 LocalAlloc 594->595 596 9558cf-95590f call 9516a0 call 956534 CreateFileA LocalFree 595->596 597 9558ab-9558b9 call 954495 595->597 600 9558be-9558c8 call 956233 596->600 606 955911-955922 CloseHandle GetFileAttributesA 596->606 597->600 607 9558ca-9558ce 600->607 606->600 608 955924-955926 606->608 608->600 609 955928-955931 608->609 609->607
                                                                                                                                                            APIs
                                                                                                                                                            • LocalAlloc.KERNEL32(00000040,?,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,009554F0,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 0095589F
                                                                                                                                                            • CreateFileA.KERNELBASE(00000000,40000000,00000000,00000000,00000001,04000080,00000000,TMP4351$.TMP,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,009554F0,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 009558F9
                                                                                                                                                            • LocalFree.KERNEL32(00000000,?,009554F0,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00955903
                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,009554F0,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00955912
                                                                                                                                                            • GetFileAttributesA.KERNELBASE(C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,009554F0,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000001,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,00000000), ref: 00955919
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: FileLocal$AllocAttributesCloseCreateFreeHandle
                                                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$TMP4351$.TMP
                                                                                                                                                            • API String ID: 747627703-1619695125
                                                                                                                                                            • Opcode ID: f9bd3a0eb212b0c9906bf326854c86ccb9f039def4495702ec733d018473220f
                                                                                                                                                            • Instruction ID: 4e7e9880264d09eda16e17f86c3ae62ebf7b641905ad40c469854ed40662da17
                                                                                                                                                            • Opcode Fuzzy Hash: f9bd3a0eb212b0c9906bf326854c86ccb9f039def4495702ec733d018473220f
                                                                                                                                                            • Instruction Fuzzy Hash: 481134717197106BD7209F7B5C0DB9B7E9DDF86762F100618BA06D31C2DA70DC0A83A4

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 610 956a00-956a31 call 957105 call 9571b8 GetStartupInfoW 616 956a33-956a42 610->616 617 956a44-956a46 616->617 618 956a5c-956a5e 616->618 620 956a4f-956a5a Sleep 617->620 621 956a48-956a4d 617->621 619 956a5f-956a65 618->619 622 956a67-956a6f _amsg_exit 619->622 623 956a71-956a77 619->623 620->616 621->619 624 956aab-956ab1 622->624 625 956aa5 623->625 626 956a79-956a92 call 956be9 623->626 628 956ab3-956ac4 _initterm 624->628 629 956ace-956ad0 624->629 625->624 626->624 633 956a94-956aa0 626->633 628->629 631 956ad2-956ad9 629->631 632 956adb-956ae2 629->632 631->632 634 956ae4-956af1 call 957010 632->634 635 956b07-956b11 632->635 637 956bd9-956be8 633->637 634->635 642 956af3-956b05 634->642 636 956b14-956b19 635->636 639 956b65-956b68 636->639 640 956b1b-956b1d 636->640 643 956b76-956b83 _ismbblead 639->643 644 956b6a-956b73 639->644 645 956b34-956b38 640->645 646 956b1f-956b21 640->646 642->635 647 956b85-956b86 643->647 648 956b89-956b8d 643->648 644->643 650 956b40-956b42 645->650 651 956b3a-956b3e 645->651 646->639 649 956b23-956b25 646->649 647->648 648->636 649->645 653 956b27-956b2a 649->653 654 956b43-956b5c call 952bf2 650->654 651->654 653->645 655 956b2c-956b32 653->655 658 956bbe-956bc5 654->658 659 956b5e-956b5f exit 654->659 655->649 660 956bc7-956bcd _cexit 658->660 661 956bd2 658->661 659->639 660->661 661->637
                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 00957105: GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 00957132
                                                                                                                                                              • Part of subcall function 00957105: GetCurrentProcessId.KERNEL32 ref: 00957141
                                                                                                                                                              • Part of subcall function 00957105: GetCurrentThreadId.KERNEL32 ref: 0095714A
                                                                                                                                                              • Part of subcall function 00957105: GetTickCount.KERNEL32 ref: 00957153
                                                                                                                                                              • Part of subcall function 00957105: QueryPerformanceCounter.KERNEL32(?), ref: 00957168
                                                                                                                                                            • GetStartupInfoW.KERNEL32(?,00957268,00000058), ref: 00956A1F
                                                                                                                                                            • Sleep.KERNEL32(000003E8), ref: 00956A54
                                                                                                                                                            • _amsg_exit.MSVCRT ref: 00956A69
                                                                                                                                                            • _initterm.MSVCRT ref: 00956ABD
                                                                                                                                                            • exit.KERNELBASE ref: 00956B5F
                                                                                                                                                            • _ismbblead.MSVCRT ref: 00956B7A
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: CurrentTime$CountCounterFileInfoPerformanceProcessQuerySleepStartupSystemThreadTick_amsg_exit_initterm_ismbbleadexit
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 626344529-0
                                                                                                                                                            • Opcode ID: e0a525b71fd77cfcb20a93bd139fec357f915c5d4229734b54a5a50913809593
                                                                                                                                                            • Instruction ID: 7d70fc24a78dbb2f62b6ef9d50e2708ff2b9b40de169da2fb1d72f926d9ffafc
                                                                                                                                                            • Opcode Fuzzy Hash: e0a525b71fd77cfcb20a93bd139fec357f915c5d4229734b54a5a50913809593
                                                                                                                                                            • Instruction Fuzzy Hash: 2041EF31A1C7658FDB21DF6BEC0576ABBE8EB84723F90412AED51E3290CB744848DB41
                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 00954669: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0095467A
                                                                                                                                                              • Part of subcall function 00954669: SizeofResource.KERNEL32(00000000,00000000,?,00952D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00954683
                                                                                                                                                              • Part of subcall function 00954669: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0095469D
                                                                                                                                                              • Part of subcall function 00954669: LoadResource.KERNEL32(00000000,00000000,?,00952D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009546A6
                                                                                                                                                              • Part of subcall function 00954669: LockResource.KERNEL32(00000000,?,00952D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009546AD
                                                                                                                                                              • Part of subcall function 00954669: memcpy_s.MSVCRT ref: 009546BF
                                                                                                                                                              • Part of subcall function 00954669: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 009546C9
                                                                                                                                                            • LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000,00952F40,?,00000002,00000000), ref: 009551C1
                                                                                                                                                            • LocalFree.KERNEL32(00000000,00000000,00000000,00000010,00000000,00000000), ref: 00955210
                                                                                                                                                              • Part of subcall function 00954495: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 009544F4
                                                                                                                                                              • Part of subcall function 00954495: MessageBoxA.USER32(?,?,BWCStartMSI,00010010), ref: 00954530
                                                                                                                                                              • Part of subcall function 00956233: GetLastError.KERNEL32(00955B72), ref: 00956233
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Resource$FindFreeLoadLocal$AllocErrorLastLockMessageSizeofStringmemcpy_s
                                                                                                                                                            • String ID: <None>$UPROMPT
                                                                                                                                                            • API String ID: 957408736-2980973527
                                                                                                                                                            • Opcode ID: 0bc82e1b0055a774ad820bcce551ca0d4182ef0eb8685e8cd411cc331f2e5c22
                                                                                                                                                            • Instruction ID: ac36f3cfa82932662e5bf2d3ef3ce86c85f0dfac771137404589829babe75e31
                                                                                                                                                            • Opcode Fuzzy Hash: 0bc82e1b0055a774ad820bcce551ca0d4182ef0eb8685e8cd411cc331f2e5c22
                                                                                                                                                            • Instruction Fuzzy Hash: 011156B1218700BBE760EB735C59F3B209DDBC934BF11402DFE02DA191DA788C082728
                                                                                                                                                            APIs
                                                                                                                                                            • SetFileAttributesA.KERNELBASE(034A4CC0,00000080,?,00000000), ref: 009552B2
                                                                                                                                                            • DeleteFileA.KERNELBASE(034A4CC0), ref: 009552BA
                                                                                                                                                            • LocalFree.KERNEL32(034A4CC0,?,00000000), ref: 009552C5
                                                                                                                                                            • LocalFree.KERNEL32(034A4CC0), ref: 009552CC
                                                                                                                                                            • SetCurrentDirectoryA.KERNELBASE(009511FC,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\), ref: 00955323
                                                                                                                                                            Strings
                                                                                                                                                            • C:\Users\user\AppData\Local\Temp\IXP000.TMP\, xrefs: 009552F4
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: FileFreeLocal$AttributesCurrentDeleteDirectory
                                                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                                                                                                                                                            • API String ID: 2833751637-816172423
                                                                                                                                                            • Opcode ID: 501ea542320dff4c79421677c95b1fc5d995ee94d15034241adb9e3c74b390ec
                                                                                                                                                            • Instruction ID: 70d3b16a4c669fbb1764e3feb4ada5172ed391e51c3f0db8feb0109f6d914e00
                                                                                                                                                            • Opcode Fuzzy Hash: 501ea542320dff4c79421677c95b1fc5d995ee94d15034241adb9e3c74b390ec
                                                                                                                                                            • Instruction Fuzzy Hash: 0621DE31538B14DBEB20DF23ED29B693BA8AB44347F410119EC86A21A1CFB05C8CEB50
                                                                                                                                                            APIs
                                                                                                                                                            • RegOpenKeyExA.KERNELBASE(80000002,Software\Microsoft\Windows\CurrentVersion\RunOnce,00000000,00020006,0095534C,?,?,0095534C), ref: 00952010
                                                                                                                                                            • RegDeleteValueA.KERNELBASE(0095534C,wextract_cleanup0,?,?,0095534C), ref: 00952022
                                                                                                                                                            • RegCloseKey.ADVAPI32(0095534C,?,?,0095534C), ref: 0095202B
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: CloseDeleteOpenValue
                                                                                                                                                            • String ID: Software\Microsoft\Windows\CurrentVersion\RunOnce$wextract_cleanup0
                                                                                                                                                            • API String ID: 849931509-702805525
                                                                                                                                                            • Opcode ID: cad959f268f6c3ac3c0c5a7acfeae6eb8eb8bc16a699c70bb1623ba9c65961bf
                                                                                                                                                            • Instruction ID: 53be1d937a7b1e0c8ddcce0d9b3c9c9b6dcc32cfb665c765e47b698c26505252
                                                                                                                                                            • Opcode Fuzzy Hash: cad959f268f6c3ac3c0c5a7acfeae6eb8eb8bc16a699c70bb1623ba9c65961bf
                                                                                                                                                            • Instruction Fuzzy Hash: 87E04F30534314BBDB20CBB3AC4AF5E7A69E751786F200194FA01B00E0EB609A48E709
                                                                                                                                                            APIs
                                                                                                                                                            • SetFileAttributesA.KERNELBASE(?,?,?,?), ref: 00954D85
                                                                                                                                                            • SetDlgItemTextA.USER32(00000000,00000837,?), ref: 00954DAD
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: AttributesFileItemText
                                                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                                                                                                                                                            • API String ID: 3625706803-816172423
                                                                                                                                                            • Opcode ID: acebb6489c107f8ac0267aaee0cf7368628f4dbbe78d2f01f57632a1e2b5238e
                                                                                                                                                            • Instruction ID: 9832e324e67d34acfbc60ad6afc66b855c84c2da08148d2ffee255bb95409ee4
                                                                                                                                                            • Opcode Fuzzy Hash: acebb6489c107f8ac0267aaee0cf7368628f4dbbe78d2f01f57632a1e2b5238e
                                                                                                                                                            • Instruction Fuzzy Hash: 774144312046019ACBA1DF3ACD447FA73B9AB8530AF144668ECD697195DB31EACECB10
                                                                                                                                                            APIs
                                                                                                                                                            • DosDateTimeToFileTime.KERNEL32(?,?,?), ref: 00954C24
                                                                                                                                                            • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00954C36
                                                                                                                                                            • SetFileTime.KERNELBASE(?,?,?,?), ref: 00954C4E
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Time$File$DateLocal
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 2071732420-0
                                                                                                                                                            • Opcode ID: 6325fbbda7fc600f60ab83b913c5197cbde63fb362e98df04812aabc1e6f38ef
                                                                                                                                                            • Instruction ID: 182b51ddf4e9c185f31ddca46c4c10d7172136fc6962b392412af1507bd1837e
                                                                                                                                                            • Opcode Fuzzy Hash: 6325fbbda7fc600f60ab83b913c5197cbde63fb362e98df04812aabc1e6f38ef
                                                                                                                                                            • Instruction Fuzzy Hash: 20F02472614308AF9B54DBB3CC08DFF7BFCEB8530A700452AA866D1090FA30E948D761
                                                                                                                                                            APIs
                                                                                                                                                            • CreateFileA.KERNELBASE(00008000,-80000000,00000000,00000000,?,00000080,00000000,00000000,00000000,00000000,009549F3,?,00954F35,*MEMCAB,00008000,00000180), ref: 009548B8
                                                                                                                                                            • CreateFileA.KERNEL32(00008000,-80000000,00000000,00000000,?,00000080,00000000,?,00954F35,*MEMCAB,00008000,00000180), ref: 009548DC
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                                            • Opcode ID: eba934f8bd6e8c44ecada687e04d2cb0ee5e085f37bc076d7342ecd09450609b
                                                                                                                                                            • Instruction ID: 237f0986801001e616609027aeaf1daf29bca7f31c2447ad56fbae4439a8383f
                                                                                                                                                            • Opcode Fuzzy Hash: eba934f8bd6e8c44ecada687e04d2cb0ee5e085f37bc076d7342ecd09450609b
                                                                                                                                                            • Instruction Fuzzy Hash: EF01ADA3E1997026F364802A8C48FF7440CDBD673AF1A0730BFAAE71C1D6644C4892E0
                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 00953670: MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000004FF), ref: 0095368F
                                                                                                                                                              • Part of subcall function 00953670: PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 009536A2
                                                                                                                                                              • Part of subcall function 00953670: PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 009536CA
                                                                                                                                                            • WriteFile.KERNELBASE(?,?,?,?,00000000), ref: 00954AD5
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: MessagePeek$FileMultipleObjectsWaitWrite
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 1084409-0
                                                                                                                                                            • Opcode ID: 0555d6997f5d10ced89736742b84aacc81bea31186ff4963f5f25b81f74a0f6d
                                                                                                                                                            • Instruction ID: 218f7867bac215829cc078faa86aa9d6d8e56291551e67dad80339bcdc10f838
                                                                                                                                                            • Opcode Fuzzy Hash: 0555d6997f5d10ced89736742b84aacc81bea31186ff4963f5f25b81f74a0f6d
                                                                                                                                                            • Instruction Fuzzy Hash: 3C01D2312283019BDB44CF2BEC05BA63768F74472BF148225FD259A1F0DB30C856DB40
                                                                                                                                                            APIs
                                                                                                                                                            • CharPrevA.USER32(00958B3E,00958B3F,00000001,00958B3E,-00000003,?,0095609E,00951140,?), ref: 00956564
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: CharPrev
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 122130370-0
                                                                                                                                                            • Opcode ID: 7db9ec2a07fa89f42328ec91a7bf7d66deeec58031794f4046b19c3d4efb1eaa
                                                                                                                                                            • Instruction ID: cace41270b74a17d78af5238081fb464c4b18fc35e204fbc46e14d87bb496afa
                                                                                                                                                            • Opcode Fuzzy Hash: 7db9ec2a07fa89f42328ec91a7bf7d66deeec58031794f4046b19c3d4efb1eaa
                                                                                                                                                            • Instruction Fuzzy Hash: EEF07D329082405BD321891F9884BA6BFDE9B85392F64015AFCD983205E5554C0BC3A4
                                                                                                                                                            APIs
                                                                                                                                                            • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 009561EF
                                                                                                                                                              • Part of subcall function 00954495: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 009544F4
                                                                                                                                                              • Part of subcall function 00954495: MessageBoxA.USER32(?,?,BWCStartMSI,00010010), ref: 00954530
                                                                                                                                                              • Part of subcall function 00956233: GetLastError.KERNEL32(00955B72), ref: 00956233
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: DirectoryErrorLastLoadMessageStringWindows
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 381621628-0
                                                                                                                                                            • Opcode ID: a0bdac9b4adb8b7849b0d8de99c140a4824f1f9689d14dfabadf1d086d838dd1
                                                                                                                                                            • Instruction ID: 9dce2c570e3f351f30d1edef09f8748f8cc982bfaa0db895b32a900ff675dc2c
                                                                                                                                                            • Opcode Fuzzy Hash: a0bdac9b4adb8b7849b0d8de99c140a4824f1f9689d14dfabadf1d086d838dd1
                                                                                                                                                            • Instruction Fuzzy Hash: 56F0E970758204ABEB50EB378D02BBE36ACCB84306F800069AA82D70C2DDB499499750
                                                                                                                                                            APIs
                                                                                                                                                            • GetFileAttributesA.KERNELBASE(?,00954751,?,00954E08,?), ref: 00956659
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: AttributesFile
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 3188754299-0
                                                                                                                                                            • Opcode ID: 69128fcdae5977ca1b1ed11223033a6174b7a4086a20d69006ab75265ba4d32b
                                                                                                                                                            • Instruction ID: fe60c117d241f496b30aaf642c9559eb1051bb717ce0eae6d91ccaa9d33f0415
                                                                                                                                                            • Opcode Fuzzy Hash: 69128fcdae5977ca1b1ed11223033a6174b7a4086a20d69006ab75265ba4d32b
                                                                                                                                                            • Instruction Fuzzy Hash: 16B092B6132580026A2046327C1995A2C45B6C273BBE41B90F032C10E0CA3EC84AE206
                                                                                                                                                            APIs
                                                                                                                                                            • CloseHandle.KERNELBASE(?,00000000,00000000,?,00954F6F,00000000), ref: 00954B68
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: CloseHandle
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 2962429428-0
                                                                                                                                                            • Opcode ID: 37713b1217fd5f18b86d253a0d30db09555e181476f9ebe0e0624b24d9e8db05
                                                                                                                                                            • Instruction ID: cae9c28b38dc222e234ed107eab5e0991e379e607c9b079337ceb516ac3d351a
                                                                                                                                                            • Opcode Fuzzy Hash: 37713b1217fd5f18b86d253a0d30db09555e181476f9ebe0e0624b24d9e8db05
                                                                                                                                                            • Instruction Fuzzy Hash: 83F01271504B089E47B1CF3BAC00617BBF8AAA5363310092ED46EE21D0FB30A455DB94
                                                                                                                                                            APIs
                                                                                                                                                            • GlobalAlloc.KERNELBASE(00000000,?), ref: 00954C7A
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: AllocGlobal
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 3761449716-0
                                                                                                                                                            • Opcode ID: 6ac4980bac76afb3bb8d27f428f7931ab5db32676fa4ca724f71ec1c254ba70b
                                                                                                                                                            • Instruction ID: 0d7d696fcc8963575b12a23d7689008efcc9982e2a8ce4a080c8c02e5b700304
                                                                                                                                                            • Opcode Fuzzy Hash: 6ac4980bac76afb3bb8d27f428f7931ab5db32676fa4ca724f71ec1c254ba70b
                                                                                                                                                            • Instruction Fuzzy Hash: 54B0123205830CB7CF001FD3EC09F863F1DE7C5772F140000F60C450908A729410979A
                                                                                                                                                            APIs
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: FreeGlobal
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 2979337801-0
                                                                                                                                                            • Opcode ID: 1afb5f1b1368003238d17476edf1935f630a8e32e48b2a18c3e49459d7efca3b
                                                                                                                                                            • Instruction ID: 962587618eb4cecbe794e6ee2ecb730ba18cadf73a2533314f75961bab4594e9
                                                                                                                                                            • Opcode Fuzzy Hash: 1afb5f1b1368003238d17476edf1935f630a8e32e48b2a18c3e49459d7efca3b
                                                                                                                                                            • Instruction Fuzzy Hash: 38B0123101420CB78F001B53EC088453F1DD6C12717000010F60C410218B3398119689
                                                                                                                                                            APIs
                                                                                                                                                            • CharNextA.USER32(?,00000000,?,?), ref: 00955CA0
                                                                                                                                                            • GetModuleFileNameA.KERNEL32(00958B3E,00000104,00000000,?,?), ref: 00955DAE
                                                                                                                                                            • CharUpperA.USER32(?), ref: 00955DF0
                                                                                                                                                            • CharUpperA.USER32(-00000052), ref: 00955E93
                                                                                                                                                            • CompareStringA.KERNEL32(0000007F,00000001,RegServer,000000FF,?,000000FF), ref: 00955F21
                                                                                                                                                            • CharUpperA.USER32(?), ref: 00955F59
                                                                                                                                                            • CharUpperA.USER32(-0000004E), ref: 00955FBA
                                                                                                                                                            • CharUpperA.USER32(?), ref: 0095605C
                                                                                                                                                            • CloseHandle.KERNEL32(00000000,00951140,00000000,00000040,00000000), ref: 009561A3
                                                                                                                                                            • ExitProcess.KERNEL32 ref: 009561AA
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Char$Upper$CloseCompareExitFileHandleModuleNameNextProcessString
                                                                                                                                                            • String ID: "$"$:$RegServer
                                                                                                                                                            • API String ID: 1203814774-25366791
                                                                                                                                                            • Opcode ID: 409f72890d158aff07ae94477d29eac823f85046b9a5c64b0f0974ecea7c38b8
                                                                                                                                                            • Instruction ID: 294b02ee88cb870edbaf3f5c709437aa89d93f8c0ce2e5df053df40c753a51ba
                                                                                                                                                            • Opcode Fuzzy Hash: 409f72890d158aff07ae94477d29eac823f85046b9a5c64b0f0974ecea7c38b8
                                                                                                                                                            • Instruction Fuzzy Hash: B3D15B31A18F445ADF31CB3B8C693BA3B699B52307F560599CCC6D7192DA748E8E8B00
                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 0095180E: LoadLibraryA.KERNEL32(advapi32.dll,00000002,?,00000000,?,?,?,009518FB), ref: 0095183A
                                                                                                                                                              • Part of subcall function 0095180E: GetProcAddress.KERNEL32(00000000,CheckTokenMembership), ref: 0095184C
                                                                                                                                                              • Part of subcall function 0095180E: AllocateAndInitializeSid.ADVAPI32(009518FB,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,009518FB), ref: 00951875
                                                                                                                                                              • Part of subcall function 0095180E: FreeSid.ADVAPI32(?,?,?,?,009518FB), ref: 009518A3
                                                                                                                                                              • Part of subcall function 0095180E: FreeLibrary.KERNEL32(00000000,?,?,?,009518FB), ref: 009518AA
                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000008,?,00000000,00000001), ref: 00951909
                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 00951910
                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000002,00000000,00000000,?), ref: 00951928
                                                                                                                                                            • GetLastError.KERNEL32 ref: 00951936
                                                                                                                                                            • LocalAlloc.KERNEL32(00000000,?,?), ref: 0095194A
                                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?), ref: 00951962
                                                                                                                                                            • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?), ref: 00951982
                                                                                                                                                            • EqualSid.ADVAPI32(00000004,?), ref: 00951998
                                                                                                                                                            • FreeSid.ADVAPI32(?), ref: 009519BA
                                                                                                                                                            • LocalFree.KERNEL32(00000000), ref: 009519C1
                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 009519CB
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Free$Token$AllocateInformationInitializeLibraryLocalProcess$AddressAllocCloseCurrentEqualErrorHandleLastLoadOpenProc
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 2168512254-0
                                                                                                                                                            • Opcode ID: 22e4e95a3d29e5a51d5fe1d87f9a66b7bfe2620a2469c17ea85b60310c277d36
                                                                                                                                                            • Instruction ID: f3b10bc0e1d4e2fa4524a53492cd15cceb52e35b08fcc1b6a48b7e5ac7a555a6
                                                                                                                                                            • Opcode Fuzzy Hash: 22e4e95a3d29e5a51d5fe1d87f9a66b7bfe2620a2469c17ea85b60310c277d36
                                                                                                                                                            • Instruction Fuzzy Hash: 0C313A35A14309AFDB10DFA7EC59AAF7BBCFF45746F100528E941E2190DB309908DB65
                                                                                                                                                            APIs
                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000028,?,?), ref: 00951F08
                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 00951F0F
                                                                                                                                                            • ExitWindowsEx.USER32(00000002,00000000), ref: 00951FDE
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Process$CurrentExitOpenTokenWindows
                                                                                                                                                            • String ID: SeShutdownPrivilege
                                                                                                                                                            • API String ID: 2795981589-3733053543
                                                                                                                                                            • Opcode ID: dc50daf1fd8ff5242c60f3da254486fc2f74a81f6cd3804d5b088e973ea55ffe
                                                                                                                                                            • Instruction ID: 6ab0806f3b0e06d72607c7fe9106e1c79a7d013d5f6855fe3d07daac8acac287
                                                                                                                                                            • Opcode Fuzzy Hash: dc50daf1fd8ff5242c60f3da254486fc2f74a81f6cd3804d5b088e973ea55ffe
                                                                                                                                                            • Instruction Fuzzy Hash: 9621A671A54205ABDB20DBA39C4AFBF7ABDDB85757F100119FE02E61C0C7748849A725
                                                                                                                                                            APIs
                                                                                                                                                            • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 00957132
                                                                                                                                                            • GetCurrentProcessId.KERNEL32 ref: 00957141
                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 0095714A
                                                                                                                                                            • GetTickCount.KERNEL32 ref: 00957153
                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?), ref: 00957168
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 1445889803-0
                                                                                                                                                            • Opcode ID: da39c192d1ef812209a3c50409ddf71f2c511492d905cca1b648434af969c3ca
                                                                                                                                                            • Instruction ID: 69a45d57f99f89b988ff84fd0ecf7576c805abc16f15a8c38911f041b19fe048
                                                                                                                                                            • Opcode Fuzzy Hash: da39c192d1ef812209a3c50409ddf71f2c511492d905cca1b648434af969c3ca
                                                                                                                                                            • Instruction Fuzzy Hash: 30113A71D28608EFCB10DBBAEA4869EB7F4EF48316F914955D802E7250EA309B049B44
                                                                                                                                                            APIs
                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000,?,00956DC6,00951000), ref: 00956C97
                                                                                                                                                            • UnhandledExceptionFilter.KERNEL32(?,?,00956DC6,00951000), ref: 00956CA0
                                                                                                                                                            • GetCurrentProcess.KERNEL32(C0000409,?,00956DC6,00951000), ref: 00956CAB
                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,?,00956DC6,00951000), ref: 00956CB2
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 3231755760-0
                                                                                                                                                            • Opcode ID: d1772e385e817f7c5fe926242ba208baf43d67e482441ab1b4580cccedbd7641
                                                                                                                                                            • Instruction ID: 85c497ce8287c812da336d22eacd78d30d188f57eb150cc14ecc3fb495c923ae
                                                                                                                                                            • Opcode Fuzzy Hash: d1772e385e817f7c5fe926242ba208baf43d67e482441ab1b4580cccedbd7641
                                                                                                                                                            • Instruction Fuzzy Hash: AAD0C93201CB08BBDB002BF3EC0CA593F28EB48223F444100F31982020CA325851AB5A
                                                                                                                                                            APIs
                                                                                                                                                            • LoadStringA.USER32(000003E8,00958598,00000200), ref: 00953261
                                                                                                                                                            • GetDesktopWindow.USER32 ref: 009533D2
                                                                                                                                                            • SetWindowTextA.USER32(?,BWCStartMSI), ref: 009533E7
                                                                                                                                                            • SendDlgItemMessageA.USER32(?,00000835,000000C5,00000103,00000000), ref: 00953400
                                                                                                                                                            • GetDlgItem.USER32(?,00000836), ref: 00953416
                                                                                                                                                            • EnableWindow.USER32(00000000), ref: 0095341D
                                                                                                                                                            • EndDialog.USER32(?,00000000), ref: 0095342F
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Window$Item$DesktopDialogEnableLoadMessageSendStringText
                                                                                                                                                            • String ID: BWCStartMSI$C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                                                                                                                                                            • API String ID: 2418873061-1324072528
                                                                                                                                                            • Opcode ID: acc7f64d7659391cc322183195cdd98d918ad6e4a5aa55dbe17acdd78eb66b83
                                                                                                                                                            • Instruction ID: 8c903aca56744d4e2a83436dfa956995a8f4f5c07d126d004bf3bf289a8ef55a
                                                                                                                                                            • Opcode Fuzzy Hash: acc7f64d7659391cc322183195cdd98d918ad6e4a5aa55dbe17acdd78eb66b83
                                                                                                                                                            • Instruction Fuzzy Hash: F151F220398750BAEB22DF375C4DF7B2B5D9B86787F50C528FE05A50E0CA748A09A365
                                                                                                                                                            APIs
                                                                                                                                                            • TerminateThread.KERNEL32(00000000), ref: 00953525
                                                                                                                                                            • EndDialog.USER32(?,?), ref: 00953531
                                                                                                                                                            • ResetEvent.KERNEL32 ref: 0095354F
                                                                                                                                                            • SetEvent.KERNEL32(00951140,00000000,00000020,00000004), ref: 00953580
                                                                                                                                                            • GetDesktopWindow.USER32 ref: 009535B7
                                                                                                                                                            • GetDlgItem.USER32(?,0000083B), ref: 009535E1
                                                                                                                                                            • SendMessageA.USER32(00000000), ref: 009535E8
                                                                                                                                                            • GetDlgItem.USER32(?,0000083B), ref: 00953600
                                                                                                                                                            • SendMessageA.USER32(00000000), ref: 00953607
                                                                                                                                                            • SetWindowTextA.USER32(?,BWCStartMSI), ref: 00953613
                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,Function_00004FA0,00000000,00000000,00958798), ref: 00953627
                                                                                                                                                            • EndDialog.USER32(?,00000000), ref: 00953661
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: DialogEventItemMessageSendThreadWindow$CreateDesktopResetTerminateText
                                                                                                                                                            • String ID: BWCStartMSI
                                                                                                                                                            • API String ID: 2406144884-3637052039
                                                                                                                                                            • Opcode ID: e9ca2bbdc82bf02ce3ddb1a5e51b8447511771021806ff79bc007251c88f9a71
                                                                                                                                                            • Instruction ID: be7122ec1de02440f0894cd910c149328b3f868545a02a40f6b1559c04bfca58
                                                                                                                                                            • Opcode Fuzzy Hash: e9ca2bbdc82bf02ce3ddb1a5e51b8447511771021806ff79bc007251c88f9a71
                                                                                                                                                            • Instruction Fuzzy Hash: E831863115C301BBD7209F27EC4EE273B68E785B83F20C529FA15952A0DA758905EB59
                                                                                                                                                            APIs
                                                                                                                                                            • LoadLibraryA.KERNEL32(SHELL32.DLL,?,?,00000001), ref: 00954216
                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,SHBrowseForFolder), ref: 0095422C
                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,000000C3), ref: 00954243
                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,SHGetPathFromIDList), ref: 0095425A
                                                                                                                                                            • GetTempPathA.KERNEL32(00000104,009588C0,?,00000001), ref: 0095427F
                                                                                                                                                            • CharPrevA.USER32(009588C0,012B1181,?,00000001), ref: 009542A2
                                                                                                                                                            • CharPrevA.USER32(009588C0,00000000,?,00000001), ref: 009542B6
                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,00000001), ref: 00954371
                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,00000001), ref: 00954385
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: AddressLibraryProc$CharFreePrev$LoadPathTemp
                                                                                                                                                            • String ID: SHBrowseForFolder$SHELL32.DLL$SHGetPathFromIDList
                                                                                                                                                            • API String ID: 1865808269-1731843650
                                                                                                                                                            • Opcode ID: f76d9dd4a2e4c1b4d01e3e1b678cf1bf990b79bb3c2c1939669dba552e868afa
                                                                                                                                                            • Instruction ID: d2841e0ba63d5e3534766c0f692ff546db9f6e0ff97804b11725e1f6d56508c2
                                                                                                                                                            • Opcode Fuzzy Hash: f76d9dd4a2e4c1b4d01e3e1b678cf1bf990b79bb3c2c1939669dba552e868afa
                                                                                                                                                            • Instruction Fuzzy Hash: A541F370A14300AFD711DF739C89A6E7FA8EB4534AF040269EE11B72A1CB748D49DB65
                                                                                                                                                            APIs
                                                                                                                                                            • LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 009544F4
                                                                                                                                                            • MessageBoxA.USER32(?,?,BWCStartMSI,00010010), ref: 00954530
                                                                                                                                                            • LocalAlloc.KERNEL32(00000040,00000065), ref: 0095457F
                                                                                                                                                            • LocalAlloc.KERNEL32(00000040,00000065), ref: 009545BF
                                                                                                                                                            • LocalAlloc.KERNEL32(00000040,00000002), ref: 009545E9
                                                                                                                                                            • MessageBeep.USER32(00000000), ref: 0095460C
                                                                                                                                                            • MessageBoxA.USER32(?,00000000,BWCStartMSI,00000000), ref: 00954642
                                                                                                                                                            • LocalFree.KERNEL32(00000000), ref: 0095464B
                                                                                                                                                              • Part of subcall function 009567CB: GetVersionExA.KERNEL32(?,00000000,00000002), ref: 0095681A
                                                                                                                                                              • Part of subcall function 009567CB: GetSystemMetrics.USER32(0000004A), ref: 00956853
                                                                                                                                                              • Part of subcall function 009567CB: RegOpenKeyExA.ADVAPI32(80000001,Control Panel\Desktop\ResourceLocale,00000000,00020019,?), ref: 00956878
                                                                                                                                                              • Part of subcall function 009567CB: RegQueryValueExA.ADVAPI32(?,00951140,00000000,?,?,?), ref: 009568A0
                                                                                                                                                              • Part of subcall function 009567CB: RegCloseKey.ADVAPI32(?), ref: 009568AE
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Local$AllocMessage$BeepCloseFreeLoadMetricsOpenQueryStringSystemValueVersion
                                                                                                                                                            • String ID: BWCStartMSI$LoadString() Error. Could not load string resource.
                                                                                                                                                            • API String ID: 3244514340-3358035227
                                                                                                                                                            • Opcode ID: e9eb171a1c7577c4767b4cd8f66dc87f25b444f9b0b25fc81e396ffc747fbf9e
                                                                                                                                                            • Instruction ID: 22d5e74d7ff8cc6c7a4f3bc092f1488d9024008d3a049c81bfe3217a9bfa4cb8
                                                                                                                                                            • Opcode Fuzzy Hash: e9eb171a1c7577c4767b4cd8f66dc87f25b444f9b0b25fc81e396ffc747fbf9e
                                                                                                                                                            • Instruction Fuzzy Hash: DA511871905215AFDB21DF26DC08BAA7B79EF8530AF100194FD09A7241DB31DE4EDB60
                                                                                                                                                            APIs
                                                                                                                                                            • CharUpperA.USER32(8005F836,00000000,00000000,00000000), ref: 009527A5
                                                                                                                                                            • CharNextA.USER32(?), ref: 009527B2
                                                                                                                                                            • CharNextA.USER32(00000000), ref: 009527B9
                                                                                                                                                            • RegOpenKeyExA.ADVAPI32(80000002,?,00000000,00020019,?,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00952826
                                                                                                                                                            • RegQueryValueExA.ADVAPI32(?,00951140,00000000,?,-00000005,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 0095284F
                                                                                                                                                            • ExpandEnvironmentStringsA.KERNEL32(-00000005,?,00000104,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 0095286D
                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 0095289D
                                                                                                                                                            • GetWindowsDirectoryA.KERNEL32(-00000005,00000104), ref: 009528A7
                                                                                                                                                            • GetSystemDirectoryA.KERNEL32(-00000005,00000104), ref: 009528B6
                                                                                                                                                            Strings
                                                                                                                                                            • Software\Microsoft\Windows\CurrentVersion\App Paths, xrefs: 009527E1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Char$DirectoryNext$CloseEnvironmentExpandOpenQueryStringsSystemUpperValueWindows
                                                                                                                                                            • String ID: Software\Microsoft\Windows\CurrentVersion\App Paths
                                                                                                                                                            • API String ID: 2659952014-2428544900
                                                                                                                                                            • Opcode ID: d50723f4a2c8b661d56e7851f1c4945c624e5963ac426ae023fa07d05805a08e
                                                                                                                                                            • Instruction ID: 6744a26d5e114e2905ecc838ca6733d133720e3a8eb4dad6a3414d96bd411877
                                                                                                                                                            • Opcode Fuzzy Hash: d50723f4a2c8b661d56e7851f1c4945c624e5963ac426ae023fa07d05805a08e
                                                                                                                                                            • Instruction Fuzzy Hash: F541D670A1411CAFDB24DB66DC85AEE7BBDEF56702F0000A9FA45E2140DB708E89DF65
                                                                                                                                                            APIs
                                                                                                                                                            • RegOpenKeyExA.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\RunOnce,00000000,0002001F,?,00000001), ref: 009522AA
                                                                                                                                                            • RegQueryValueExA.ADVAPI32(?,wextract_cleanup0,00000000,00000000,?,?,00000001), ref: 009522DF
                                                                                                                                                            • memset.MSVCRT ref: 009522FC
                                                                                                                                                            • GetSystemDirectoryA.KERNEL32(?,00000104), ref: 0095230C
                                                                                                                                                            • RegSetValueExA.ADVAPI32(?,wextract_cleanup0,00000000,00000001,?,?), ref: 00952375
                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00952381
                                                                                                                                                            Strings
                                                                                                                                                            • wextract_cleanup0, xrefs: 00952283, 009522D4, 0095236A
                                                                                                                                                            • Software\Microsoft\Windows\CurrentVersion\RunOnce, xrefs: 009522A0
                                                                                                                                                            • C:\Users\user\AppData\Local\Temp\IXP000.TMP\, xrefs: 00952328
                                                                                                                                                            • rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s", xrefs: 00952334
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Value$CloseDirectoryOpenQuerySystemmemset
                                                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$Software\Microsoft\Windows\CurrentVersion\RunOnce$rundll32.exe %sadvpack.dll,DelNodeRunDLL32 "%s"$wextract_cleanup0
                                                                                                                                                            • API String ID: 3027380567-1146919470
                                                                                                                                                            • Opcode ID: d62a303ef648ce663eee9e3b9f4c526d3f6744321a811aed8551ecac1ce383e1
                                                                                                                                                            • Instruction ID: 1af96c892301d2720a652a7613c315531b3927971536aed55624ec7423ceb42f
                                                                                                                                                            • Opcode Fuzzy Hash: d62a303ef648ce663eee9e3b9f4c526d3f6744321a811aed8551ecac1ce383e1
                                                                                                                                                            • Instruction Fuzzy Hash: E131D471A14218ABCB21DB22DC49FDB7B7CEF55706F0001E9F90DA6080EA70AB8CCB50
                                                                                                                                                            APIs
                                                                                                                                                            • EndDialog.USER32(?,00000000), ref: 0095312B
                                                                                                                                                            • GetDesktopWindow.USER32 ref: 0095313B
                                                                                                                                                            • SetDlgItemTextA.USER32(?,00000834), ref: 0095315A
                                                                                                                                                            • SetWindowTextA.USER32(?,BWCStartMSI), ref: 00953166
                                                                                                                                                            • SetForegroundWindow.USER32(?), ref: 0095316D
                                                                                                                                                            • GetDlgItem.USER32(?,00000834), ref: 00953175
                                                                                                                                                            • GetWindowLongA.USER32(00000000,000000FC), ref: 00953180
                                                                                                                                                            • SetWindowLongA.USER32(00000000,000000FC,009530B0), ref: 00953193
                                                                                                                                                            • SendDlgItemMessageA.USER32(?,00000834,000000B1,000000FF,00000000), ref: 009531BA
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Window$Item$LongText$DesktopDialogForegroundMessageSend
                                                                                                                                                            • String ID: BWCStartMSI
                                                                                                                                                            • API String ID: 3785188418-3637052039
                                                                                                                                                            • Opcode ID: 860a13ea8992c8ad61493b3dea1f0cd0cbca95d6758188612cce52fcc747cfb2
                                                                                                                                                            • Instruction ID: 3c3827dc786b7caff5deb960c33c89c8b8067d270267ced113aaae32423bdd18
                                                                                                                                                            • Opcode Fuzzy Hash: 860a13ea8992c8ad61493b3dea1f0cd0cbca95d6758188612cce52fcc747cfb2
                                                                                                                                                            • Instruction Fuzzy Hash: 8D11C03115CB15BBDB119B379C0DB5A3B68FB4A367F008610FD21A11E0DB748A45E74A
                                                                                                                                                            APIs
                                                                                                                                                            • FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0095467A
                                                                                                                                                            • SizeofResource.KERNEL32(00000000,00000000,?,00952D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00954683
                                                                                                                                                            • FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0095469D
                                                                                                                                                            • LoadResource.KERNEL32(00000000,00000000,?,00952D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009546A6
                                                                                                                                                            • LockResource.KERNEL32(00000000,?,00952D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009546AD
                                                                                                                                                            • memcpy_s.MSVCRT ref: 009546BF
                                                                                                                                                            • FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 009546C9
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Resource$Find$FreeLoadLockSizeofmemcpy_s
                                                                                                                                                            • String ID: BWCStartMSI$TITLE
                                                                                                                                                            • API String ID: 3370778649-3323271489
                                                                                                                                                            • Opcode ID: 87bcfce1162d7f3b7320b37d59b34d88dbc49838a7d05583dd9e4e1db5eb62b8
                                                                                                                                                            • Instruction ID: 74c93a4d99902171f1721af845fda9a2f2533aeee163dbefe2bd76b14c87c88f
                                                                                                                                                            • Opcode Fuzzy Hash: 87bcfce1162d7f3b7320b37d59b34d88dbc49838a7d05583dd9e4e1db5eb62b8
                                                                                                                                                            • Instruction Fuzzy Hash: 6B01A9322593107BE35017A7AC4DF6B7E2DEBC6B67F040114FE0596190C9718C94977A
                                                                                                                                                            APIs
                                                                                                                                                            • LoadLibraryA.KERNEL32(advapi32.dll,00000002,?,00000000,?,?,?,009518FB), ref: 0095183A
                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,CheckTokenMembership), ref: 0095184C
                                                                                                                                                            • AllocateAndInitializeSid.ADVAPI32(009518FB,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,009518FB), ref: 00951875
                                                                                                                                                            • FreeSid.ADVAPI32(?,?,?,?,009518FB), ref: 009518A3
                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,?,009518FB), ref: 009518AA
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: FreeLibrary$AddressAllocateInitializeLoadProc
                                                                                                                                                            • String ID: CheckTokenMembership$advapi32.dll
                                                                                                                                                            • API String ID: 4204503880-1888249752
                                                                                                                                                            • Opcode ID: a950dd544fbccc55b9d68df251db2e4e323761901ffa9aee0466a89d6f07031b
                                                                                                                                                            • Instruction ID: 5ac6e3e519de8f759f42c44f0b1bfcc22b1e2e285da6e13994a477b4f1e36a32
                                                                                                                                                            • Opcode Fuzzy Hash: a950dd544fbccc55b9d68df251db2e4e323761901ffa9aee0466a89d6f07031b
                                                                                                                                                            • Instruction Fuzzy Hash: 16118131E24305ABDB109FB6DC49BBEBBB8EF45712F100129EA11E2290DA709D049B55
                                                                                                                                                            APIs
                                                                                                                                                            • EndDialog.USER32(?,?), ref: 00953480
                                                                                                                                                            • GetDesktopWindow.USER32 ref: 0095348A
                                                                                                                                                            • SetWindowTextA.USER32(?,BWCStartMSI), ref: 009534A2
                                                                                                                                                            • SetDlgItemTextA.USER32(?,00000838), ref: 009534B4
                                                                                                                                                            • SetForegroundWindow.USER32(?), ref: 009534BB
                                                                                                                                                            • EndDialog.USER32(?,00000002), ref: 009534C8
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Window$DialogText$DesktopForegroundItem
                                                                                                                                                            • String ID: BWCStartMSI
                                                                                                                                                            • API String ID: 852535152-3637052039
                                                                                                                                                            • Opcode ID: ad5c99d3f0a8049b58fec950b794254c696cc680cab85c29c9c6451894eaf46d
                                                                                                                                                            • Instruction ID: c398723c734cba5c7192c7b058782794e5a2ed87127d76bb8fdbd92bb7b99b7f
                                                                                                                                                            • Opcode Fuzzy Hash: ad5c99d3f0a8049b58fec950b794254c696cc680cab85c29c9c6451894eaf46d
                                                                                                                                                            • Instruction Fuzzy Hash: 1B0124312A8628ABD7169F77CC0C96D3B19EB09383F00C910FD46865B0CB348F45EB85
                                                                                                                                                            APIs
                                                                                                                                                            • GetModuleFileNameA.KERNEL32(?,00000104,00000000,00000000,?), ref: 00952ADF
                                                                                                                                                            • IsDBCSLeadByte.KERNEL32(00000000), ref: 00952AEB
                                                                                                                                                            • CharNextA.USER32(?), ref: 00952B0B
                                                                                                                                                            • CharUpperA.USER32 ref: 00952B17
                                                                                                                                                            • CharPrevA.USER32(?,?), ref: 00952B4E
                                                                                                                                                            • CharNextA.USER32(?), ref: 00952BCD
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Char$Next$ByteFileLeadModuleNamePrevUpper
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 571164536-0
                                                                                                                                                            • Opcode ID: ee62b37526615ea5ea074c9ce3b74d93967c5e88f6d2216d5ef356da9b14890e
                                                                                                                                                            • Instruction ID: 3844717e472fda003f563cbbad83699136e00236d945aa8c3074b2d930ce0c7b
                                                                                                                                                            • Opcode Fuzzy Hash: ee62b37526615ea5ea074c9ce3b74d93967c5e88f6d2216d5ef356da9b14890e
                                                                                                                                                            • Instruction Fuzzy Hash: 3A4101345082459FDB15DF368C14AFD7BAD9F97302F1401AAECC297242DB358E8ACB60
                                                                                                                                                            APIs
                                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 009543CF
                                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 009543E9
                                                                                                                                                            • GetDC.USER32(?), ref: 00954401
                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,00000008), ref: 0095440C
                                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000000A), ref: 00954418
                                                                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00954425
                                                                                                                                                            • SetWindowPos.USER32(?,00000000,?,?,00000000,00000000,00000005,?,?), ref: 00954480
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Window$CapsDeviceRect$Release
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 2212493051-0
                                                                                                                                                            • Opcode ID: e3fd61053c8085c88e1c8b2554b979780a53983d4ffff2bcff7cfc58af0177f8
                                                                                                                                                            • Instruction ID: 0f6f7edbf2dd59b500d15e5a82f237755866a151caf168659e9321e51320d09e
                                                                                                                                                            • Opcode Fuzzy Hash: e3fd61053c8085c88e1c8b2554b979780a53983d4ffff2bcff7cfc58af0177f8
                                                                                                                                                            • Instruction Fuzzy Hash: 07316131E14219AFCF14CFB9DD889EEBBB5EB89311F144229F905F3290D674AC458B64
                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 0095173E: _vsnprintf.MSVCRT ref: 00951770
                                                                                                                                                            • LoadResource.KERNEL32(00000000,00000000,?,?,00000002,00000000,?,0095518A,00000004,00000024,00952F64,?,00000002,00000000), ref: 0095627B
                                                                                                                                                            • LockResource.KERNEL32(00000000,?,?,00000002,00000000,?,0095518A,00000004,00000024,00952F64,?,00000002,00000000), ref: 00956282
                                                                                                                                                            • FreeResource.KERNEL32(00000000,?,?,00000002,00000000,?,0095518A,00000004,00000024,00952F64,?,00000002,00000000), ref: 009562C9
                                                                                                                                                            • FindResourceA.KERNEL32(00000000,00000004,0000000A), ref: 009562F3
                                                                                                                                                            • FreeResource.KERNEL32(00000000,?,?,00000002,00000000,?,0095518A,00000004,00000024,00952F64,?,00000002,00000000), ref: 00956305
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Resource$Free$FindLoadLock_vsnprintf
                                                                                                                                                            • String ID: UPDFILE%lu
                                                                                                                                                            • API String ID: 2922116661-2329316264
                                                                                                                                                            • Opcode ID: 407722992273f843356ce2d423ec1b1e342bc1a54ea16c2acdde846f75b7c760
                                                                                                                                                            • Instruction ID: ac3e8f8466f5348be5e0ae98e4369cd7b82c8aa20a8d6bbc7bb3d1c0851a672c
                                                                                                                                                            • Opcode Fuzzy Hash: 407722992273f843356ce2d423ec1b1e342bc1a54ea16c2acdde846f75b7c760
                                                                                                                                                            • Instruction Fuzzy Hash: 6421E175A14219ABDB00DF66DC45ABE7B7CEF88716F004219ED02E3240DB759D0A8BA4
                                                                                                                                                            APIs
                                                                                                                                                            • GetVersionExA.KERNEL32(?,00000000,00000002), ref: 0095681A
                                                                                                                                                            • GetSystemMetrics.USER32(0000004A), ref: 00956853
                                                                                                                                                            • RegOpenKeyExA.ADVAPI32(80000001,Control Panel\Desktop\ResourceLocale,00000000,00020019,?), ref: 00956878
                                                                                                                                                            • RegQueryValueExA.ADVAPI32(?,00951140,00000000,?,?,?), ref: 009568A0
                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 009568AE
                                                                                                                                                              • Part of subcall function 009566A1: CharNextA.USER32(?,00000001,00000000,00000000,?,?,?,009568C6), ref: 009566E9
                                                                                                                                                            Strings
                                                                                                                                                            • Control Panel\Desktop\ResourceLocale, xrefs: 0095686E
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: CharCloseMetricsNextOpenQuerySystemValueVersion
                                                                                                                                                            • String ID: Control Panel\Desktop\ResourceLocale
                                                                                                                                                            • API String ID: 3346862599-1109908249
                                                                                                                                                            • Opcode ID: 61562020e2c6e4fabd98a55b0674c3385577d83bb2b45e13537c1b7d9a22129e
                                                                                                                                                            • Instruction ID: b0b3e36ae31d9971c1cf5b1a27cc822d834ab3d7f5887e50f4a5b959905b9c90
                                                                                                                                                            • Opcode Fuzzy Hash: 61562020e2c6e4fabd98a55b0674c3385577d83bb2b45e13537c1b7d9a22129e
                                                                                                                                                            • Instruction Fuzzy Hash: AB318031A183289FDB20CB23CD05BAAB7BDEB41766F4001A5EA49A3140DB30DDC9DF56
                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 00954669: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0095467A
                                                                                                                                                              • Part of subcall function 00954669: SizeofResource.KERNEL32(00000000,00000000,?,00952D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00954683
                                                                                                                                                              • Part of subcall function 00954669: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0095469D
                                                                                                                                                              • Part of subcall function 00954669: LoadResource.KERNEL32(00000000,00000000,?,00952D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009546A6
                                                                                                                                                              • Part of subcall function 00954669: LockResource.KERNEL32(00000000,?,00952D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009546AD
                                                                                                                                                              • Part of subcall function 00954669: memcpy_s.MSVCRT ref: 009546BF
                                                                                                                                                              • Part of subcall function 00954669: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 009546C9
                                                                                                                                                            • LocalAlloc.KERNEL32(00000040,00000001,00000000,?,00000002,00000000,00952F57,?,00000002,00000000), ref: 00953A49
                                                                                                                                                            • LocalFree.KERNEL32(00000000,00000000,00000010,00000000,00000000), ref: 00953A9F
                                                                                                                                                              • Part of subcall function 00954495: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 009544F4
                                                                                                                                                              • Part of subcall function 00954495: MessageBoxA.USER32(?,?,BWCStartMSI,00010010), ref: 00954530
                                                                                                                                                              • Part of subcall function 00956233: GetLastError.KERNEL32(00955B72), ref: 00956233
                                                                                                                                                            • lstrcmpA.KERNEL32(<None>,00000000), ref: 00953ABC
                                                                                                                                                            • LocalFree.KERNEL32 ref: 00953AFF
                                                                                                                                                              • Part of subcall function 009564C3: FindResourceA.KERNEL32(00950000,000007D6,00000005), ref: 009564D6
                                                                                                                                                              • Part of subcall function 009564C3: LoadResource.KERNEL32(00950000,00000000,?,?,00952EDF,00000000,00951A00,00000547,0000083E,?,?,?,?,?,?,?), ref: 009564E4
                                                                                                                                                              • Part of subcall function 009564C3: DialogBoxIndirectParamA.USER32(00950000,00000000,00000547,00951A00,00000000), ref: 00956503
                                                                                                                                                              • Part of subcall function 009564C3: FreeResource.KERNEL32(00000000,?,?,00952EDF,00000000,00951A00,00000547,0000083E,?,?,?,?,?,?,?,00000002), ref: 0095650C
                                                                                                                                                            • LocalFree.KERNEL32(00000000,009530F0,00000000,00000000), ref: 00953AE0
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Resource$Free$Local$FindLoad$AllocDialogErrorIndirectLastLockMessageParamSizeofStringlstrcmpmemcpy_s
                                                                                                                                                            • String ID: <None>$LICENSE
                                                                                                                                                            • API String ID: 2414642746-383193767
                                                                                                                                                            • Opcode ID: 5149576f5b4d8082b4953c2806ebc7c03d9296a9e02102b3323f5c0784022427
                                                                                                                                                            • Instruction ID: 0f1e0a6558db36ecd2b955e8e3a810e8f9aa9ec0ccc1642c78bc443dda98e7a5
                                                                                                                                                            • Opcode Fuzzy Hash: 5149576f5b4d8082b4953c2806ebc7c03d9296a9e02102b3323f5c0784022427
                                                                                                                                                            • Instruction Fuzzy Hash: 2A11B731219301ABD760DF73AC09F177AF9DBD5743B10852EBD46EA1F0DAB98408A724
                                                                                                                                                            APIs
                                                                                                                                                            • GetWindowsDirectoryA.KERNEL32(?,00000104,00000000,00000000), ref: 0095250B
                                                                                                                                                            • WritePrivateProfileStringA.KERNEL32(00000000,00000000,00000000,?), ref: 00952531
                                                                                                                                                            • _lopen.KERNEL32(?,00000040), ref: 00952540
                                                                                                                                                            • _llseek.KERNEL32(00000000,00000000,00000002), ref: 00952551
                                                                                                                                                            • _lclose.KERNEL32(00000000), ref: 0095255A
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: DirectoryPrivateProfileStringWindowsWrite_lclose_llseek_lopen
                                                                                                                                                            • String ID: wininit.ini
                                                                                                                                                            • API String ID: 3273605193-4206010578
                                                                                                                                                            • Opcode ID: 15cfed8ecfedb122cfc5744ce9baf5e32fb57e29a659840065c1498f756e8944
                                                                                                                                                            • Instruction ID: 20ff5741d7aa95d568971cf0374b4221d843f68eb744d719a33eba5ab4d9110e
                                                                                                                                                            • Opcode Fuzzy Hash: 15cfed8ecfedb122cfc5744ce9baf5e32fb57e29a659840065c1498f756e8944
                                                                                                                                                            • Instruction Fuzzy Hash: 070192316142186BC720DB769C08EDF7A6CEB86762F400264FA45D31D0EA749A498765
                                                                                                                                                            APIs
                                                                                                                                                            • GetVersionExA.KERNEL32(?,00000000,?,?), ref: 00953711
                                                                                                                                                            • MessageBeep.USER32(00000000), ref: 009539B1
                                                                                                                                                            • MessageBoxA.USER32(00000000,00000000,BWCStartMSI,00000030), ref: 009539DF
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Message$BeepVersion
                                                                                                                                                            • String ID: 3$BWCStartMSI
                                                                                                                                                            • API String ID: 2519184315-499029135
                                                                                                                                                            • Opcode ID: 0d06fb4e24ca05635aa69e174450b9927e2af6f40fbfd1bbe42ee8adb7334928
                                                                                                                                                            • Instruction ID: c2daeb73e8efd11a76ab50113178d309d2e2789794227024bfe292e47fedd8d3
                                                                                                                                                            • Opcode Fuzzy Hash: 0d06fb4e24ca05635aa69e174450b9927e2af6f40fbfd1bbe42ee8adb7334928
                                                                                                                                                            • Instruction Fuzzy Hash: B29116B1E052149BEB34CB17CC917AAB7B4EB85386F1484A9DD49EB240D7708E89DF40
                                                                                                                                                            APIs
                                                                                                                                                            • GetFileAttributesA.KERNEL32(?,advpack.dll,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,00000000), ref: 0095648D
                                                                                                                                                            • LoadLibraryExA.KERNEL32(?,00000000,00000008,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,00000000), ref: 009564A7
                                                                                                                                                            • LoadLibraryA.KERNEL32(advpack.dll,?,C:\Users\user\AppData\Local\Temp\IXP000.TMP\,?,00000000), ref: 009564B0
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: LibraryLoad$AttributesFile
                                                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\$advpack.dll
                                                                                                                                                            • API String ID: 438848745-3594766426
                                                                                                                                                            • Opcode ID: e46b5151da1ab7ca329c806a19224c608bb525c46cc9076d734f5be43f8d7ac4
                                                                                                                                                            • Instruction ID: f67bbe4da87da4d2e17f164515167f585ccaeba3ece44fbbfe83a0ace6a59a5e
                                                                                                                                                            • Opcode Fuzzy Hash: e46b5151da1ab7ca329c806a19224c608bb525c46cc9076d734f5be43f8d7ac4
                                                                                                                                                            • Instruction Fuzzy Hash: 54F0F430A28204ABDB50DF36DC49BEE7778DB94312F900294F985A31D0DFB09D8E8B10
                                                                                                                                                            APIs
                                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00952A6A
                                                                                                                                                              • Part of subcall function 00952770: CharUpperA.USER32(8005F836,00000000,00000000,00000000), ref: 009527A5
                                                                                                                                                              • Part of subcall function 00952770: CharNextA.USER32(?), ref: 009527B2
                                                                                                                                                              • Part of subcall function 00952770: CharNextA.USER32(00000000), ref: 009527B9
                                                                                                                                                              • Part of subcall function 00952770: RegOpenKeyExA.ADVAPI32(80000002,?,00000000,00020019,?,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 00952826
                                                                                                                                                              • Part of subcall function 00952770: RegQueryValueExA.ADVAPI32(?,00951140,00000000,?,-00000005,?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 0095284F
                                                                                                                                                              • Part of subcall function 00952770: ExpandEnvironmentStringsA.KERNEL32(-00000005,?,00000104,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 0095286D
                                                                                                                                                              • Part of subcall function 00952770: RegCloseKey.ADVAPI32(?,?,Software\Microsoft\Windows\CurrentVersion\App Paths), ref: 0095289D
                                                                                                                                                            • GlobalAlloc.KERNEL32(00000042,00000000,?,?,?,?,?,?,?,?,00953926,?,?,?,?,-00000005), ref: 00952953
                                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00952964
                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00952A1C
                                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00952A7A
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Global$Char$NextUnlock$AllocCloseEnvironmentExpandFreeLockOpenQueryStringsUpperValue
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 3949799724-0
                                                                                                                                                            • Opcode ID: 890bd814deb9a2cef119cedf170f00be5b162c71aaa5fe8891a33965c165e5d7
                                                                                                                                                            • Instruction ID: 0e1750d113ff83e6d7dcf62118af6dcf939c32d01848c9de45e18ed104b686aa
                                                                                                                                                            • Opcode Fuzzy Hash: 890bd814deb9a2cef119cedf170f00be5b162c71aaa5fe8891a33965c165e5d7
                                                                                                                                                            • Instruction Fuzzy Hash: 0A514D31E00219DFCB21CF9AD884AAEFBB9FF49712F14412AE911E3291D7309D45DBA4
                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 00954669: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0095467A
                                                                                                                                                              • Part of subcall function 00954669: SizeofResource.KERNEL32(00000000,00000000,?,00952D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 00954683
                                                                                                                                                              • Part of subcall function 00954669: FindResourceA.KERNEL32(00000000,TITLE,0000000A), ref: 0095469D
                                                                                                                                                              • Part of subcall function 00954669: LoadResource.KERNEL32(00000000,00000000,?,00952D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009546A6
                                                                                                                                                              • Part of subcall function 00954669: LockResource.KERNEL32(00000000,?,00952D11,0000007F,?,?,?,?,?,?,?,00000002,00000000), ref: 009546AD
                                                                                                                                                              • Part of subcall function 00954669: memcpy_s.MSVCRT ref: 009546BF
                                                                                                                                                              • Part of subcall function 00954669: FreeResource.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,00000002,00000000), ref: 009546C9
                                                                                                                                                            • LocalAlloc.KERNEL32(00000040,?,00000000,00000000,00000105,00000000,009530A5), ref: 00954173
                                                                                                                                                            • LocalFree.KERNEL32(00000000,?,00000000,00000000,00000105,00000000,009530A5), ref: 009541D1
                                                                                                                                                              • Part of subcall function 00954495: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 009544F4
                                                                                                                                                              • Part of subcall function 00954495: MessageBoxA.USER32(?,?,BWCStartMSI,00010010), ref: 00954530
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Resource$FindFreeLoadLocal$AllocLockMessageSizeofStringmemcpy_s
                                                                                                                                                            • String ID: <None>$FINISHMSG
                                                                                                                                                            • API String ID: 3507850446-3091758298
                                                                                                                                                            • Opcode ID: a816d16da6f31eac126224b49ddc9642daf9d9f37ce4d88c020015baca0a39cf
                                                                                                                                                            • Instruction ID: 3a1f96d4b946be6d7f56bb398e2d454f0ddbc4532c8eaa4445d49a669831f3b3
                                                                                                                                                            • Opcode Fuzzy Hash: a816d16da6f31eac126224b49ddc9642daf9d9f37ce4d88c020015baca0a39cf
                                                                                                                                                            • Instruction Fuzzy Hash: 2601F2A13047103BE36096675C85F7B108DCBD578BF104025BF05D9190C968CC881379
                                                                                                                                                            APIs
                                                                                                                                                            • EndDialog.USER32(?,?), ref: 00951A38
                                                                                                                                                            • GetDesktopWindow.USER32 ref: 00951A44
                                                                                                                                                            • LoadStringA.USER32(?,?,00000200), ref: 00951A6F
                                                                                                                                                            • SetDlgItemTextA.USER32(?,0000083F,00000000), ref: 00951A82
                                                                                                                                                            • MessageBeep.USER32(000000FF), ref: 00951A8A
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: BeepDesktopDialogItemLoadMessageStringTextWindow
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 1273765764-0
                                                                                                                                                            • Opcode ID: 0289f48742464000a738c07278612c294c332dcc72a5ca833c90dc6574176368
                                                                                                                                                            • Instruction ID: 6211a38a89e5fa6e9f01fd7cdcce15f78a2da56face5435929e88361a2a42d46
                                                                                                                                                            • Opcode Fuzzy Hash: 0289f48742464000a738c07278612c294c332dcc72a5ca833c90dc6574176368
                                                                                                                                                            • Instruction Fuzzy Hash: 7B11D631514219AFDB11EF76DE08BAE7BB8EF49302F108250F912D3191DB349E49EB59
                                                                                                                                                            APIs
                                                                                                                                                            • LocalAlloc.KERNEL32(00000040,00000008,?,00000000,00954E3F), ref: 009547C4
                                                                                                                                                            • LocalAlloc.KERNEL32(00000040,?), ref: 009547FD
                                                                                                                                                            • LocalFree.KERNEL32(00000000,00000000,00000000,00000010,00000000), ref: 00954821
                                                                                                                                                              • Part of subcall function 00954495: LoadStringA.USER32(000004B1,?,00000200,00000000), ref: 009544F4
                                                                                                                                                              • Part of subcall function 00954495: MessageBoxA.USER32(?,?,BWCStartMSI,00010010), ref: 00954530
                                                                                                                                                            Strings
                                                                                                                                                            • C:\Users\user\AppData\Local\Temp\IXP000.TMP\, xrefs: 0095482B
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Local$Alloc$FreeLoadMessageString
                                                                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                                                                                                                                                            • API String ID: 359063898-816172423
                                                                                                                                                            • Opcode ID: b39c88df6fdb2cf80474df0876330fcaf3bd904036c2e3fe7092ccc241f12b81
                                                                                                                                                            • Instruction ID: cf03388a593014e7d21afa2ea267406165948b7387811bb2e4ad3682260c245d
                                                                                                                                                            • Opcode Fuzzy Hash: b39c88df6fdb2cf80474df0876330fcaf3bd904036c2e3fe7092ccc241f12b81
                                                                                                                                                            • Instruction Fuzzy Hash: CD1106B920C701AFE754CF369C08F733B59EBC5306B144629FE429B240DA358C4A9720
                                                                                                                                                            APIs
                                                                                                                                                            • FindResourceA.KERNEL32(00950000,000007D6,00000005), ref: 009564D6
                                                                                                                                                            • LoadResource.KERNEL32(00950000,00000000,?,?,00952EDF,00000000,00951A00,00000547,0000083E,?,?,?,?,?,?,?), ref: 009564E4
                                                                                                                                                            • DialogBoxIndirectParamA.USER32(00950000,00000000,00000547,00951A00,00000000), ref: 00956503
                                                                                                                                                            • FreeResource.KERNEL32(00000000,?,?,00952EDF,00000000,00951A00,00000547,0000083E,?,?,?,?,?,?,?,00000002), ref: 0095650C
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Resource$DialogFindFreeIndirectLoadParam
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 1214682469-0
                                                                                                                                                            • Opcode ID: 7b6302aec38165b8fff667bb7695c08014f12bf30b7791ce18a16282cd5aaa61
                                                                                                                                                            • Instruction ID: 7f38338c7998d8641c7699d7add6fcad18b3a89e64573a4535957673d0730550
                                                                                                                                                            • Opcode Fuzzy Hash: 7b6302aec38165b8fff667bb7695c08014f12bf30b7791ce18a16282cd5aaa61
                                                                                                                                                            • Instruction Fuzzy Hash: 62012672100205BBDB109F7B9C08DAB7A6CEF85366F000524FE11A3190DB70CC0197B1
                                                                                                                                                            APIs
                                                                                                                                                            • MsgWaitForMultipleObjects.USER32(00000001,?,00000000,000000FF,000004FF), ref: 0095368F
                                                                                                                                                            • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 009536A2
                                                                                                                                                            • DispatchMessageA.USER32(?), ref: 009536BB
                                                                                                                                                            • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 009536CA
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Message$Peek$DispatchMultipleObjectsWait
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 2776232527-0
                                                                                                                                                            • Opcode ID: 6b276e9af6524c3cfdadb42c9e037625b553d5e95026e70beab3984ec49c289e
                                                                                                                                                            • Instruction ID: b9172783898ad2d9100cb890224cbd808146d742a8036ef756c89fed94ebce73
                                                                                                                                                            • Opcode Fuzzy Hash: 6b276e9af6524c3cfdadb42c9e037625b553d5e95026e70beab3984ec49c289e
                                                                                                                                                            • Instruction Fuzzy Hash: DC01A272905214BBDF308BA79C49EEB7BBCEBC5B52F04422CBD01E2284D660C644D774
                                                                                                                                                            APIs
                                                                                                                                                            • CharPrevA.USER32(?,00000000,00000000,?,00000000,00952B2C), ref: 009565AC
                                                                                                                                                            • CharPrevA.USER32(?,00000000), ref: 009565BC
                                                                                                                                                            • CharPrevA.USER32(?,00000000), ref: 009565D3
                                                                                                                                                            • CharNextA.USER32(00000000), ref: 009565DF
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000000.00000002.15746611759.0000000000951000.00000020.00000001.01000000.00000003.sdmp, Offset: 00950000, based on PE: true
                                                                                                                                                            • Associated: 00000000.00000002.15746577806.0000000000950000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746644390.0000000000958000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            • Associated: 00000000.00000002.15746673753.000000000095C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_0_2_950000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Char$Prev$Next
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 3260447230-0
                                                                                                                                                            • Opcode ID: 988037937722a4fd8b43affb3f166207753091ea3dc82cca5278232eccafde00
                                                                                                                                                            • Instruction ID: 794cda2de369b5a5d5712bba9cbfb98349fc556233b7c0f5b36c67a15131fa07
                                                                                                                                                            • Opcode Fuzzy Hash: 988037937722a4fd8b43affb3f166207753091ea3dc82cca5278232eccafde00
                                                                                                                                                            • Instruction Fuzzy Hash: BBF0F9710085506EE7325F2B4C889BB7F9C8F87257B5902AFF9D183014E6550D4BD761

                                                                                                                                                            Execution Graph

                                                                                                                                                            Execution Coverage:33.8%
                                                                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                            Signature Coverage:0%
                                                                                                                                                            Total number of Nodes:15
                                                                                                                                                            Total number of Limit Nodes:0
                                                                                                                                                            execution_graph 775 3101a71 776 3101ab9 GetUserGeoID 775->776 777 3101ae6 776->777 757 3100848 758 3100872 757->758 761 3101898 758->761 765 3101990 761->765 768 3101980 761->768 762 310126d 771 310057c 765->771 767 31019ba 767->762 769 31019ba 768->769 770 310057c GetUserGeoID 768->770 769->762 770->769 772 3101a78 GetUserGeoID 771->772 774 3101ae6 772->774 774->767

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 0 310057c-3101ae4 GetUserGeoID 3 3101ae6-3101aec 0->3 4 3101aed-3101b01 0->4 3->4
                                                                                                                                                            APIs
                                                                                                                                                            • GetUserGeoID.KERNEL32(00000010), ref: 03101AD7
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000002.00000002.15745687858.0000000003100000.00000040.00000800.00020000.00000000.sdmp, Offset: 03100000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_2_2_3100000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: User
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 765557111-0
                                                                                                                                                            • Opcode ID: 77dfe555deed6ca1d60a30653fdb27a0555541735e69a35652d8661a7ae1d0d9
                                                                                                                                                            • Instruction ID: adf174c1d7936c17e54a0cbf56cefa4b03b90b9a4b70b1818eee63f85a908c52
                                                                                                                                                            • Opcode Fuzzy Hash: 77dfe555deed6ca1d60a30653fdb27a0555541735e69a35652d8661a7ae1d0d9
                                                                                                                                                            • Instruction Fuzzy Hash: 9A1136B5800649CFCB10DF9AD484BEEFBF4EB48324F24841AD419B3240C378A944CFA4

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 6 3101a71-3101ab1 7 3101ab9-3101ae4 GetUserGeoID 6->7 8 3101ae6-3101aec 7->8 9 3101aed-3101b01 7->9 8->9
                                                                                                                                                            APIs
                                                                                                                                                            • GetUserGeoID.KERNEL32(00000010), ref: 03101AD7
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000002.00000002.15745687858.0000000003100000.00000040.00000800.00020000.00000000.sdmp, Offset: 03100000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_2_2_3100000_BWCStartMSI.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: User
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 765557111-0
                                                                                                                                                            • Opcode ID: 2622e93d0f5c5867bd6a113edb205a4349777a534d86fc1d03d304483c7ff5bf
                                                                                                                                                            • Instruction ID: f11fc1a318767e8c091ebda66fdf6ef32be017ebba49fb99aae735157c4f1869
                                                                                                                                                            • Opcode Fuzzy Hash: 2622e93d0f5c5867bd6a113edb205a4349777a534d86fc1d03d304483c7ff5bf
                                                                                                                                                            • Instruction Fuzzy Hash: B01106B5800649CFDB50DF9AD484B9EFBF4EB49324F24845AD429B7640C378A544CFA5
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000006.00000003.15730651933.0000000007400000.00000040.00000800.00020000.00000000.sdmp, Offset: 07400000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_6_3_7400000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: f1ab99490f6a320eddc312bf41f0a0d93a9f591722c07ebc51d4417f02fb9ad3
                                                                                                                                                            • Instruction ID: 2038cefe6a26da06a546a4d4a9fe4ca6b9f024d0f72ff53a90d22b59e33fea66
                                                                                                                                                            • Opcode Fuzzy Hash: f1ab99490f6a320eddc312bf41f0a0d93a9f591722c07ebc51d4417f02fb9ad3
                                                                                                                                                            • Instruction Fuzzy Hash: C7520438A41309CFC72ADF64D6D095A7773FB95304BA186ACE5011B395CB7AEA42CF84
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000006.00000003.15730651933.0000000007400000.00000040.00000800.00020000.00000000.sdmp, Offset: 07400000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_6_3_7400000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 20c90f3cdd6db52a6b063b8882208d05bb2ba3d9c61bc9a87ed43e795e5ee333
                                                                                                                                                            • Instruction ID: 45f1db5987a1ae3b7bf0b782cdeb615d561ae19bc94a0f4413ed26973f7ea8ee
                                                                                                                                                            • Opcode Fuzzy Hash: 20c90f3cdd6db52a6b063b8882208d05bb2ba3d9c61bc9a87ed43e795e5ee333
                                                                                                                                                            • Instruction Fuzzy Hash: 6F719471B00219CFDB18ABB5D8547AEB7E7AFC9300F14803AE506AB3A4DE759D028791
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000006.00000003.15730651933.0000000007400000.00000040.00000800.00020000.00000000.sdmp, Offset: 07400000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_6_3_7400000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 2ababaef160767aab861c63745a4de94cee7ec87e227e6d5455672c2a257e7c3
                                                                                                                                                            • Instruction ID: d526e8595a3ea363d4a28bd029c1c8bb804b3024d26f516e3799dc2a7687898b
                                                                                                                                                            • Opcode Fuzzy Hash: 2ababaef160767aab861c63745a4de94cee7ec87e227e6d5455672c2a257e7c3
                                                                                                                                                            • Instruction Fuzzy Hash: AF51EDB5B012088FDB18DF78D8846EEBBE6BBC9350B54853BD805D73A5DA349D0287E1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000006.00000003.15730651933.0000000007400000.00000040.00000800.00020000.00000000.sdmp, Offset: 07400000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_6_3_7400000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 0d3a0820f2ab1a9cfe35ea804309677dd22f3e46a2fa7dfe0cc744e252761a6a
                                                                                                                                                            • Instruction ID: b203d41a78ef5a22e73e467318940354c796c0082e8d6f90ed54e0e53d8e4b0a
                                                                                                                                                            • Opcode Fuzzy Hash: 0d3a0820f2ab1a9cfe35ea804309677dd22f3e46a2fa7dfe0cc744e252761a6a
                                                                                                                                                            • Instruction Fuzzy Hash: CE51E171B042489FDB099B64D8957EE7BB6AFC9310F14446BE406AB3E1CE794C06C7E2
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000006.00000003.15730651933.0000000007400000.00000040.00000800.00020000.00000000.sdmp, Offset: 07400000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_6_3_7400000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 9ae62abe1b37c135e3cc4b1d9daa81e78519c2b4ba6a886a574aa6c7fe59ea67
                                                                                                                                                            • Instruction ID: 03b425686409e56d499e51f6719157f0a0191d51845e8fa5c7076a34e8b1fe95
                                                                                                                                                            • Opcode Fuzzy Hash: 9ae62abe1b37c135e3cc4b1d9daa81e78519c2b4ba6a886a574aa6c7fe59ea67
                                                                                                                                                            • Instruction Fuzzy Hash: E841D3717042118FEB189B75A8A47BF7BABABC5600F14447EE806CB3D4EE389D0287D5
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000006.00000003.15730651933.0000000007400000.00000040.00000800.00020000.00000000.sdmp, Offset: 07400000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_6_3_7400000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 22fe4cc26e2b8aa774b948e75c6cbb7034e1b9ebf68ded296df8a11193c9f940
                                                                                                                                                            • Instruction ID: c2b47432627c2f720518c25cfec69ab23ad205b0e432d75d375864a089c3b7ab
                                                                                                                                                            • Opcode Fuzzy Hash: 22fe4cc26e2b8aa774b948e75c6cbb7034e1b9ebf68ded296df8a11193c9f940
                                                                                                                                                            • Instruction Fuzzy Hash: C231C6B67002044FD7189A79A895AAFBBABEFC1615B58C43FD505CB390DE35E80743D0
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000006.00000003.15730651933.0000000007400000.00000040.00000800.00020000.00000000.sdmp, Offset: 07400000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_6_3_7400000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 0e7682c107e2de5bff6f5f8c6b8a2ff09c13c4d328369d4f65b1d63883f161a5
                                                                                                                                                            • Instruction ID: e3210674921683c60ef6b7bf23036bf16bcd9f240e6cfecd4c335928366018ba
                                                                                                                                                            • Opcode Fuzzy Hash: 0e7682c107e2de5bff6f5f8c6b8a2ff09c13c4d328369d4f65b1d63883f161a5
                                                                                                                                                            • Instruction Fuzzy Hash: C541E675B002189FCB54DF69D8849DEBBB6FF89310B14816AE905EB3A4DB31DD42CB90
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000006.00000003.15730651933.0000000007400000.00000040.00000800.00020000.00000000.sdmp, Offset: 07400000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_6_3_7400000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 3b3d7b70ca14f0cade80a995bcf442c31b8053ab860e6156e49dadb5f60e0386
                                                                                                                                                            • Instruction ID: 9c53b8894a657cc1aa66a87e7380db39ac69b647a79782b42a216e5bcda0c8bf
                                                                                                                                                            • Opcode Fuzzy Hash: 3b3d7b70ca14f0cade80a995bcf442c31b8053ab860e6156e49dadb5f60e0386
                                                                                                                                                            • Instruction Fuzzy Hash: 5A219CB17042128FDB18DF7998957BF7BAAAB85210F14447FE806CB2D5EF38D9018791
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000006.00000003.15730651933.0000000007400000.00000040.00000800.00020000.00000000.sdmp, Offset: 07400000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_6_3_7400000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 8ef05bacc55ecfda0eaf860e929836a51773ff5a6640836c640159659e5ecd19
                                                                                                                                                            • Instruction ID: 495878e2339da524424f207eda37cd86fa9a96fe3c91ab7ad728ce1c7894bb37
                                                                                                                                                            • Opcode Fuzzy Hash: 8ef05bacc55ecfda0eaf860e929836a51773ff5a6640836c640159659e5ecd19
                                                                                                                                                            • Instruction Fuzzy Hash: EA2134726863589FD7062AB1B8443FB3F69DF82231F11407BED08872E1C9398945D3D2
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000006.00000003.15730651933.0000000007400000.00000040.00000800.00020000.00000000.sdmp, Offset: 07400000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_6_3_7400000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 576992e2d894823793061c57a68bf0bc4020ab48c313ed15433024cc1a1dd210
                                                                                                                                                            • Instruction ID: 220f7501db490ad31d1ab0199ff2830615c2b1ae402701029da257611baa3aa2
                                                                                                                                                            • Opcode Fuzzy Hash: 576992e2d894823793061c57a68bf0bc4020ab48c313ed15433024cc1a1dd210
                                                                                                                                                            • Instruction Fuzzy Hash: 1C11DAB6B10218CBDB148AB5AD507FEBBEAAB88351F04813BD906D7394DE74CD0687D0
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000006.00000003.15730651933.0000000007400000.00000040.00000800.00020000.00000000.sdmp, Offset: 07400000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_6_3_7400000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: af10fa1a519cb5e2819e57ec6638c453d5fe1deb096c2cceb6fd416749727173
                                                                                                                                                            • Instruction ID: bae49358c6df24471e18f93194dabd3597bd80794012c504fc3b8d159de30933
                                                                                                                                                            • Opcode Fuzzy Hash: af10fa1a519cb5e2819e57ec6638c453d5fe1deb096c2cceb6fd416749727173
                                                                                                                                                            • Instruction Fuzzy Hash: 3B211A76E401149FCB54DFA9D8849DEBBB2FF8C321B10812AE905E7360D7319941CBA0
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000006.00000003.15730651933.0000000007400000.00000040.00000800.00020000.00000000.sdmp, Offset: 07400000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_6_3_7400000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 8efff546e78e9358706ba7de183a45fe65d4c0fa7fc6a0c63da289a0832e2374
                                                                                                                                                            • Instruction ID: 057ec7773b76f3416598789674f829bf78795c468a379d158616939924558458
                                                                                                                                                            • Opcode Fuzzy Hash: 8efff546e78e9358706ba7de183a45fe65d4c0fa7fc6a0c63da289a0832e2374
                                                                                                                                                            • Instruction Fuzzy Hash: 59119D707402048FC729DF75E9946AA7BA7AB98215B14413EEA0987384DB399942CBD1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000006.00000003.15730651933.0000000007400000.00000040.00000800.00020000.00000000.sdmp, Offset: 07400000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_6_3_7400000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 25d134c02f7866ef9f91f22c1f594c0779ebeff3ccf38398aca08fd486d2b954
                                                                                                                                                            • Instruction ID: 7d4b1ede7add0f07048f7b4951828f18cd3fb2e46ade877323c9729ade69dc4f
                                                                                                                                                            • Opcode Fuzzy Hash: 25d134c02f7866ef9f91f22c1f594c0779ebeff3ccf38398aca08fd486d2b954
                                                                                                                                                            • Instruction Fuzzy Hash: 39115435A14204AFDB08CFA4D895AED7FB6AF8C325F148069E809A7361CF795946CB90
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000006.00000003.15730651933.0000000007400000.00000040.00000800.00020000.00000000.sdmp, Offset: 07400000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_6_3_7400000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 287390fc6b579b6a16ee539af5b366acc562443f28a20dd5152f181804cda662
                                                                                                                                                            • Instruction ID: c8e399566ed944505fdb31ea706b787fe9c12534d627c266be549ab2ccb3a4a8
                                                                                                                                                            • Opcode Fuzzy Hash: 287390fc6b579b6a16ee539af5b366acc562443f28a20dd5152f181804cda662
                                                                                                                                                            • Instruction Fuzzy Hash: D2117274A142089FDB08DB65C890AEE7BB7AFCC310F10843AE505A7390CF7A9846CB91
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000006.00000003.15730651933.0000000007400000.00000040.00000800.00020000.00000000.sdmp, Offset: 07400000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_6_3_7400000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 23cb332ed901bbdfaae9db2668b31b1ef5c026d78f6a36e7f07abd74e4bfbd2f
                                                                                                                                                            • Instruction ID: aed61310f7b4593ec3d018ed932e7b1e8652cc9eb1d1fa46500e15856112cd58
                                                                                                                                                            • Opcode Fuzzy Hash: 23cb332ed901bbdfaae9db2668b31b1ef5c026d78f6a36e7f07abd74e4bfbd2f
                                                                                                                                                            • Instruction Fuzzy Hash: 80117274A142089FDB08DF65C891AED7BB7AFCC310F14843AE505A7390CF7A9846CB91
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000006.00000003.15730651933.0000000007400000.00000040.00000800.00020000.00000000.sdmp, Offset: 07400000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_6_3_7400000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 296645d833db627ea06b698e67ea366474122a4b4c8b368923348df06de15950
                                                                                                                                                            • Instruction ID: 261336f9b10b7872346f8e6349774f55eb718796d670d422240db27e707d5a53
                                                                                                                                                            • Opcode Fuzzy Hash: 296645d833db627ea06b698e67ea366474122a4b4c8b368923348df06de15950
                                                                                                                                                            • Instruction Fuzzy Hash: F521FEB5D0024A8FDB14DFAAD484BEEFBB0FF88324F50852AD459A7240C7746905CFA1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000006.00000003.15730651933.0000000007400000.00000040.00000800.00020000.00000000.sdmp, Offset: 07400000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_6_3_7400000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: b252e7948b833bd38497846220ca486e158180a49735bba84dc8e19eaa5235d5
                                                                                                                                                            • Instruction ID: acd3a3ae7f4898ffea193caf06195bd7b1a35ff8095a81b5e83fc78b7a3396d3
                                                                                                                                                            • Opcode Fuzzy Hash: b252e7948b833bd38497846220ca486e158180a49735bba84dc8e19eaa5235d5
                                                                                                                                                            • Instruction Fuzzy Hash: 37116D707402048FCB29EF75D9947AE7BA7EBD9214B14413EEA09C7384DF399942CB91
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000006.00000003.15730651933.0000000007400000.00000040.00000800.00020000.00000000.sdmp, Offset: 07400000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_6_3_7400000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: ed11291407745dfa3c8d9ef799f319d5e09f80b875c33a4e8ba1537480c57c80
                                                                                                                                                            • Instruction ID: 843ac23c2ca9f3ee144eaf5f110dcbdf66b4d14f196b3c177d0e8a967a912c0e
                                                                                                                                                            • Opcode Fuzzy Hash: ed11291407745dfa3c8d9ef799f319d5e09f80b875c33a4e8ba1537480c57c80
                                                                                                                                                            • Instruction Fuzzy Hash: EB11E0B5D002498FDB14DFAAD484BEEFBB4FB88324F50842AD45967240C774A905CFA5
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000006.00000003.15730651933.0000000007400000.00000040.00000800.00020000.00000000.sdmp, Offset: 07400000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_6_3_7400000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 1ecf4239564817c942121e8c88538936363ba529e07049cc616cbefc79e401a5
                                                                                                                                                            • Instruction ID: b4ed0b1174d78ac55fc5f9a76312b6256489e68561247630082fcf524364b642
                                                                                                                                                            • Opcode Fuzzy Hash: 1ecf4239564817c942121e8c88538936363ba529e07049cc616cbefc79e401a5
                                                                                                                                                            • Instruction Fuzzy Hash: E9112435614204AFDB08DF64D895AAD7FFAEF8C315F144069F909A73A0CF795846CBA0
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000006.00000003.15730651933.0000000007400000.00000040.00000800.00020000.00000000.sdmp, Offset: 07400000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_6_3_7400000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 7100101e829925a4b78930f043411e7e09cd2538c0f33b58bdced1daa5be0b9c
                                                                                                                                                            • Instruction ID: 8cf4c2db5cb844d3538a3bb3a2979cd05e522dc7c9529695b9498248e9981679
                                                                                                                                                            • Opcode Fuzzy Hash: 7100101e829925a4b78930f043411e7e09cd2538c0f33b58bdced1daa5be0b9c
                                                                                                                                                            • Instruction Fuzzy Hash: 2401D87072934A8FD71D8B346D6526E3FAAAFC220175905FFD505CB2B1FA39480583D1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000006.00000003.15730651933.0000000007400000.00000040.00000800.00020000.00000000.sdmp, Offset: 07400000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_6_3_7400000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 7d465857617194023c387a00b8cfebe221883295125fb7078ee5e3e5b77b167d
                                                                                                                                                            • Instruction ID: 9130f3b2eb4b7cbdb26666bb18fac4c1af8dcc2cd8fa39f2fb226e4ccf1892d2
                                                                                                                                                            • Opcode Fuzzy Hash: 7d465857617194023c387a00b8cfebe221883295125fb7078ee5e3e5b77b167d
                                                                                                                                                            • Instruction Fuzzy Hash: DF018FB6A0011987EB18AA69D5527EF7BB6ABC8310F25443FD101F37D0CE790D0587E2
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000006.00000002.15731798122.0000000004D3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D3D000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_6_2_4d3d000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 7227247478e19373555bb3d82330329e0c11e2968997533ca6e69c2a67277223
                                                                                                                                                            • Instruction ID: 95cd9e8f9b5c3ae21d93b9f58503a2970e25168898e211f7ead3e9c8640410d6
                                                                                                                                                            • Opcode Fuzzy Hash: 7227247478e19373555bb3d82330329e0c11e2968997533ca6e69c2a67277223
                                                                                                                                                            • Instruction Fuzzy Hash: 4E015E6110E3C05FE7128B259C94B52BFB4EF43624F1981DBD8988F193C2695849CB72
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000006.00000002.15731798122.0000000004D3D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D3D000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_6_2_4d3d000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 8aff82be94bce464b1cb23f9c2c1a0516b1d603c498519d424b009251a8cd146
                                                                                                                                                            • Instruction ID: 0a7b37987b0de893df3f66e59d84e38b6b43a343b6e644b7b47b279ead7a3b47
                                                                                                                                                            • Opcode Fuzzy Hash: 8aff82be94bce464b1cb23f9c2c1a0516b1d603c498519d424b009251a8cd146
                                                                                                                                                            • Instruction Fuzzy Hash: B401F771604340AFE7204F26E8C4766BF99EF41725F18801AEC991B142D279A841CEB1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000006.00000003.15730651933.0000000007400000.00000040.00000800.00020000.00000000.sdmp, Offset: 07400000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_6_3_7400000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 875d535dd6c16853b9e337fcdc2a31bdef1b96ba8917cbaeb691ff78abbeca70
                                                                                                                                                            • Instruction ID: 49847687a000e90261a63915c44d42f626552eb037eaeadca9fde6362e2a697c
                                                                                                                                                            • Opcode Fuzzy Hash: 875d535dd6c16853b9e337fcdc2a31bdef1b96ba8917cbaeb691ff78abbeca70
                                                                                                                                                            • Instruction Fuzzy Hash: B3F096B07597468FD75D9B75696625E3FA9ABC221434C04BFD106CF2A0FA3A880187D1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000006.00000003.15730651933.0000000007400000.00000040.00000800.00020000.00000000.sdmp, Offset: 07400000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_6_3_7400000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: ef0649f15e6e5b5575ef38db2fda1d5f0f6bee2c2562e55483a6488e083bb523
                                                                                                                                                            • Instruction ID: 9bbbd3dd1855f3e1bd9c55d307f06a8bf2a197a2cb307c6e4ff71a5524deaff0
                                                                                                                                                            • Opcode Fuzzy Hash: ef0649f15e6e5b5575ef38db2fda1d5f0f6bee2c2562e55483a6488e083bb523
                                                                                                                                                            • Instruction Fuzzy Hash: 3AE0DF33642250CBE31646B0A9101D1B7624B4432631105BBCE048B286C23ADE4487C1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000006.00000003.15730651933.0000000007400000.00000040.00000800.00020000.00000000.sdmp, Offset: 07400000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_6_3_7400000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 9d28fa10e7aa509039e955355a96ed831799969f964d1b6cea61143e7ae028ce
                                                                                                                                                            • Instruction ID: 42c0080d0d42d90e085d34be1ed4354c6ae146ba096bbe7bedb658fd6aa5f238
                                                                                                                                                            • Opcode Fuzzy Hash: 9d28fa10e7aa509039e955355a96ed831799969f964d1b6cea61143e7ae028ce
                                                                                                                                                            • Instruction Fuzzy Hash: B2D02E3634A6200FC302D7B8F4209D43FB4CB4A32170002EBE005CB362C9699D008781
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000006.00000003.15730651933.0000000007400000.00000040.00000800.00020000.00000000.sdmp, Offset: 07400000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_6_3_7400000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: bc5c0598ad378426f9cfa31dd7e1fadeeab0450139f52edb60784de35b09aae4
                                                                                                                                                            • Instruction ID: 4edd5667563f156895390cc1e9591608c5b6259d316a68ecb62213f361466aef
                                                                                                                                                            • Opcode Fuzzy Hash: bc5c0598ad378426f9cfa31dd7e1fadeeab0450139f52edb60784de35b09aae4
                                                                                                                                                            • Instruction Fuzzy Hash: 77D05B3724A5508FD3075B50E8615D97F71A7592213094467E941C7361CA394D15C7D1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000006.00000003.15730651933.0000000007400000.00000040.00000800.00020000.00000000.sdmp, Offset: 07400000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_6_3_7400000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: ef26dbf790bc538a8bffd6fee38082090cabcf258bb1a6fbc58d973f9b1bad96
                                                                                                                                                            • Instruction ID: eb0dad3cfe0bf6263db0c3a48931f09a097bf7c3ee6a5a9ac45e56799022e159
                                                                                                                                                            • Opcode Fuzzy Hash: ef26dbf790bc538a8bffd6fee38082090cabcf258bb1a6fbc58d973f9b1bad96
                                                                                                                                                            • Instruction Fuzzy Hash: 45D0A7313146244FC204671CE498A5977ACDB4F710B50046EF50AC7360C992EC0003C9
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000006.00000003.15730651933.0000000007400000.00000040.00000800.00020000.00000000.sdmp, Offset: 07400000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_6_3_7400000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: aae9d40904c0fe87317c94617206008a3230447017539e551ac0db420c4e1d20
                                                                                                                                                            • Instruction ID: 6f87d414e30adb8f21934d91cd37493a7ce2719f729d47df3ac70a4fc4a86a99
                                                                                                                                                            • Opcode Fuzzy Hash: aae9d40904c0fe87317c94617206008a3230447017539e551ac0db420c4e1d20
                                                                                                                                                            • Instruction Fuzzy Hash: 44D0A731741224C3D7255AF5A444696735A9B84755B10003EDE04C7388D63BDD4047D0
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000006.00000003.15730651933.0000000007400000.00000040.00000800.00020000.00000000.sdmp, Offset: 07400000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_6_3_7400000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: aeaeaf5145419e9ef16c23d657577ed256602af448e4786707ee954a0207a4db
                                                                                                                                                            • Instruction ID: 7fea92d635e7cbed2c0499a96312b9aa86a5a488818b194e8df44ec2bd946d37
                                                                                                                                                            • Opcode Fuzzy Hash: aeaeaf5145419e9ef16c23d657577ed256602af448e4786707ee954a0207a4db
                                                                                                                                                            • Instruction Fuzzy Hash: 88D0A73225411C5B42096615D8D5AAE77A9E7952607504437FE0283260DD745D1187E6
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000006.00000003.15730651933.0000000007400000.00000040.00000800.00020000.00000000.sdmp, Offset: 07400000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_6_3_7400000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: ae843a2b81fd4a92ecd07efbc5204e535ee8115cef67d400fbd6081cc4406848
                                                                                                                                                            • Instruction ID: c5612c9a71be42c9cc58a918b63894049c5e8de9247dbc2107cb3c2869f71138
                                                                                                                                                            • Opcode Fuzzy Hash: ae843a2b81fd4a92ecd07efbc5204e535ee8115cef67d400fbd6081cc4406848
                                                                                                                                                            • Instruction Fuzzy Hash: DFC08C3622D3C10FC70383A0A8020D0FF30AAA321634E43E7E182C5013C21D4649C3B1

                                                                                                                                                            Execution Graph

                                                                                                                                                            Execution Coverage:5%
                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                            Signature Coverage:3.1%
                                                                                                                                                            Total number of Nodes:2000
                                                                                                                                                            Total number of Limit Nodes:152
                                                                                                                                                            execution_graph 91264 6bfa90d8 91265 6bfa90e4 91264->91265 91266 6bfa911c 91265->91266 91272 6bfb1d69 EnterCriticalSection 91265->91272 91268 6bfa90f5 91269 6bfa9109 91268->91269 91273 6bfa9020 91268->91273 91285 6bfa912c LeaveCriticalSection 91269->91285 91272->91268 91286 6bfa8b76 91273->91286 91276 6bfa907c 91355 6bfa8ec6 91276->91355 91277 6bfa9073 91295 6bfa8c34 91277->91295 91280 6bfa9079 91387 6bfb860c 91280->91387 91284 6bfa9094 91284->91269 91285->91266 91287 6bfa8b95 91286->91287 91292 6bfa8b9c 91287->91292 91400 6bfb8646 15 API calls 91287->91400 91289 6bfa8bbd 91290 6bfb860c 14 API calls 91289->91290 91290->91292 91291 6bfa8bb6 91291->91289 91293 6bfa8bdf 91291->91293 91292->91276 91292->91277 91294 6bfb860c 14 API calls 91293->91294 91294->91292 91296 6bfa8c44 91295->91296 91401 6bfa9276 91296->91401 91298 6bfa8c65 91299 6bfa8eb9 91298->91299 91301 6bfa921e 39 API calls 91298->91301 91408 6bfa7ccc IsProcessorFeaturePresent 91299->91408 91303 6bfa8c77 91301->91303 91302 6bfa8ec5 91305 6bfa9276 39 API calls 91302->91305 91303->91299 91306 6bfa8ced 91303->91306 91426 6bfb8646 15 API calls 91303->91426 91308 6bfa8ef3 91305->91308 91306->91280 91307 6bfa8cde 91309 6bfa8cf3 91307->91309 91310 6bfa8ce5 91307->91310 91311 6bfa9015 91308->91311 91412 6bfa921e 91308->91412 91312 6bfb860c 14 API calls 91309->91312 91313 6bfb860c 14 API calls 91310->91313 91316 6bfa7ccc 11 API calls 91311->91316 91315 6bfa8cfe 91312->91315 91313->91306 91427 6bfb8876 39 API calls 91315->91427 91317 6bfa901f 91316->91317 91319 6bfa8b76 15 API calls 91317->91319 91318 6bfa8f05 91318->91311 91419 6bfa924a 91318->91419 91323 6bfa9059 91319->91323 91322 6bfa8d25 91322->91299 91336 6bfa8d30 91322->91336 91326 6bfa907c 91323->91326 91328 6bfa9073 91323->91328 91324 6bfa8f17 91324->91311 91325 6bfa8f20 91324->91325 91327 6bfb860c 14 API calls 91325->91327 91329 6bfa8ec6 52 API calls 91326->91329 91330 6bfa8f2b GetTimeZoneInformation 91327->91330 91331 6bfa8c34 52 API calls 91328->91331 91332 6bfa9079 91329->91332 91339 6bfa8fef 91330->91339 91341 6bfa8f47 91330->91341 91331->91332 91333 6bfb860c 14 API calls 91332->91333 91334 6bfa9087 91333->91334 91428 6bfa8bed 53 API calls 91336->91428 91339->91280 91340 6bfa8d75 91429 6bfb8694 50 API calls 91340->91429 91348 6bfa8da9 91349 6bfa8e3b 91348->91349 91430 6bfb8694 50 API calls 91348->91430 91352 6bfa8e9d 91349->91352 91432 6bfa8bed 53 API calls 91349->91432 91352->91299 91354 6bfa8de6 91354->91349 91431 6bfb8694 50 API calls 91354->91431 91356 6bfa8ed6 91355->91356 91357 6bfa9276 39 API calls 91356->91357 91358 6bfa8ef3 91357->91358 91359 6bfa9015 91358->91359 91360 6bfa921e 39 API calls 91358->91360 91361 6bfa7ccc 11 API calls 91359->91361 91363 6bfa8f05 91360->91363 91362 6bfa901f 91361->91362 91364 6bfa8b76 15 API calls 91362->91364 91363->91359 91365 6bfa924a 39 API calls 91363->91365 91366 6bfa9059 91364->91366 91367 6bfa8f17 91365->91367 91369 6bfa907c 91366->91369 91371 6bfa9073 91366->91371 91367->91359 91368 6bfa8f20 91367->91368 91370 6bfb860c 14 API calls 91368->91370 91372 6bfa8ec6 52 API calls 91369->91372 91373 6bfa8f2b GetTimeZoneInformation 91370->91373 91374 6bfa8c34 52 API calls 91371->91374 91375 6bfa9079 91372->91375 91380 6bfa8fef 91373->91380 91381 6bfa8f47 91373->91381 91374->91375 91376 6bfb860c 14 API calls 91375->91376 91377 6bfa9087 91376->91377 91378 6bfa317f 5 API calls 91377->91378 91379 6bfa9094 91378->91379 91379->91280 91380->91280 91448 6bfb211c 39 API calls 91381->91448 91383 6bfa8fca 91449 6bfa9096 53 API calls 91383->91449 91385 6bfa8fdb 91450 6bfa9096 53 API calls 91385->91450 91388 6bfb8617 RtlFreeHeap 91387->91388 91389 6bfa9087 91387->91389 91388->91389 91390 6bfb862c GetLastError 91388->91390 91393 6bfa317f 91389->91393 91391 6bfb8639 91390->91391 91451 6bfb2109 14 API calls 91391->91451 91394 6bfa3188 IsProcessorFeaturePresent 91393->91394 91395 6bfa3187 91393->91395 91397 6bfa397b 91394->91397 91395->91284 91452 6bfa393e SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 91397->91452 91399 6bfa3a5e 91399->91284 91400->91291 91402 6bfa9282 91401->91402 91403 6bfa9297 91401->91403 91436 6bfb2109 14 API calls 91402->91436 91403->91298 91405 6bfa9287 91437 6bfa7c9f 39 API calls 91405->91437 91407 6bfa9292 91407->91298 91409 6bfa7cd8 91408->91409 91438 6bfa7aa3 91409->91438 91413 6bfa922a 91412->91413 91414 6bfa923f 91412->91414 91444 6bfb2109 14 API calls 91413->91444 91414->91318 91416 6bfa922f 91445 6bfa7c9f 39 API calls 91416->91445 91418 6bfa923a 91418->91318 91420 6bfa926b 91419->91420 91421 6bfa9256 91419->91421 91420->91324 91446 6bfb2109 14 API calls 91421->91446 91423 6bfa925b 91447 6bfa7c9f 39 API calls 91423->91447 91425 6bfa9266 91425->91324 91426->91307 91427->91322 91428->91340 91429->91348 91430->91354 91431->91349 91432->91352 91436->91405 91437->91407 91439 6bfa7abf 91438->91439 91440 6bfa7aeb IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 91439->91440 91441 6bfa7bbc 91440->91441 91442 6bfa317f 5 API calls 91441->91442 91443 6bfa7bda GetCurrentProcess TerminateProcess 91442->91443 91443->91302 91444->91416 91445->91418 91446->91423 91447->91425 91448->91383 91449->91385 91450->91380 91451->91389 91452->91399 91453 6bf6c791 91454 6bf6c7a3 91453->91454 91455 6bf6c810 91453->91455 91456 6bf6c7f0 91454->91456 91457 6bf6c7c1 91454->91457 91458 6bf6c837 91455->91458 91498 6bf3bfe0 14 API calls 91455->91498 91456->91455 91461 6bf6c7f4 91456->91461 91496 6bf0b330 21 API calls 91457->91496 91484 6bf6c070 91458->91484 91463 6bf6c7cc 91461->91463 91497 6bf0b330 21 API calls 91461->91497 91464 6bfa317f 5 API calls 91463->91464 91466 6bf6c7ec 91464->91466 91468 6bf6c8dd 91471 6bf6c96b 91468->91471 91475 6bf6c8c8 91468->91475 91500 6bf6a610 21 API calls 91468->91500 91469 6bf6c8bd 91499 6bf0b330 21 API calls 91469->91499 91470 6bf6ed1c 91470->91475 91503 6bf66570 21 API calls 91470->91503 91501 6bf66ec0 21 API calls 91471->91501 91480 6bfa317f 5 API calls 91475->91480 91476 6bf6c972 91476->91470 91478 6bf6c980 91476->91478 91502 6bf67ce0 24 API calls 91478->91502 91483 6bf6edd2 91480->91483 91481 6bf6c993 91482 6bfa317f 5 API calls 91481->91482 91482->91475 91485 6bf6c17e 91484->91485 91486 6bf6c094 91484->91486 91487 6bfa317f 5 API calls 91485->91487 91486->91485 91489 6bf6c0dc 91486->91489 91491 6bf38270 24 API calls 91486->91491 91488 6bf6c18b 91487->91488 91488->91468 91488->91469 91488->91470 91504 6bf38270 91489->91504 91491->91489 91493 6bf38270 24 API calls 91494 6bf6c141 91493->91494 91494->91485 91495 6bf38270 24 API calls 91494->91495 91495->91485 91496->91463 91497->91463 91498->91458 91499->91475 91500->91468 91501->91476 91502->91481 91503->91475 91505 6bf383d4 91504->91505 91506 6bf38287 91504->91506 91505->91485 91505->91493 91506->91505 91507 6bf381c0 24 API calls 91506->91507 91508 6bf38270 24 API calls 91506->91508 91510 6bf6b590 91506->91510 91507->91506 91508->91506 91526 6bf6b838 91510->91526 91535 6bf6b5ca 91510->91535 91511 6bf6b8f1 91511->91526 91595 6bf63fb0 21 API calls 91511->91595 91514 6bf6ba0e 91596 6bf3bfe0 14 API calls 91514->91596 91515 6bf6bfe2 91515->91506 91517 6bf6ba1d 91517->91515 91603 6bf0b330 21 API calls 91517->91603 91518 6bf6b826 91593 6bf0b330 21 API calls 91518->91593 91522 6bf6bf97 91524 6bf6bfab 91522->91524 91601 6bf0b330 21 API calls 91522->91601 91602 6bf0b330 21 API calls 91524->91602 91526->91506 91528 6bf6b881 91594 6bf0b330 21 API calls 91528->91594 91531 6bf6b891 91531->91506 91535->91511 91535->91518 91535->91526 91535->91528 91536 6bf38270 24 API calls 91535->91536 91547 6bf6b270 91535->91547 91572 6bf46260 91535->91572 91582 6bf08910 91535->91582 91587 6bf0a660 91535->91587 91590 6bf66800 21 API calls 91535->91590 91591 6bf49570 24 API calls 91535->91591 91592 6bf3bcd0 21 API calls 91535->91592 91536->91535 91537 6bf3aa80 21 API calls 91546 6bf6b90e 91537->91546 91538 6bf3bf30 21 API calls 91538->91546 91539 6bf3b2d0 14 API calls 91539->91546 91540 6bf08910 21 API calls 91540->91546 91541 6bf3a870 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 91541->91546 91543 6bf0b330 21 API calls 91543->91546 91544 6bf0a660 21 API calls 91544->91546 91545 6bf3a980 21 API calls 91545->91546 91546->91514 91546->91517 91546->91522 91546->91526 91546->91537 91546->91538 91546->91539 91546->91540 91546->91541 91546->91543 91546->91544 91546->91545 91597 6bf085f0 91546->91597 91548 6bf6b2e8 91547->91548 91549 6bf6b292 91547->91549 91548->91535 91549->91548 91550 6bf6b312 91549->91550 91551 6bf6b2f8 91549->91551 91553 6bf08910 21 API calls 91550->91553 91604 6bf0b330 21 API calls 91551->91604 91557 6bf6b320 91553->91557 91554 6bf6b303 91554->91535 91555 6bf6b542 91555->91535 91557->91555 91558 6bf08910 21 API calls 91557->91558 91560 6bf6b352 91557->91560 91558->91560 91559 6bf6b3d0 91559->91535 91605 6bf3bcd0 21 API calls 91560->91605 91561 6bf38270 24 API calls 91565 6bf6b495 91561->91565 91562 6bf6b3bc 91562->91559 91562->91561 91563 6bf6b4e9 91607 6bf66800 21 API calls 91563->91607 91565->91563 91566 6bf6b4bf 91565->91566 91606 6bf0b330 21 API calls 91566->91606 91567 6bf6b4fd 91569 6bf6b529 91567->91569 91571 6bf38270 24 API calls 91567->91571 91569->91535 91570 6bf6b4d1 91570->91535 91571->91569 91573 6bf46279 91572->91573 91575 6bf46281 91572->91575 91608 6bf62ed0 91573->91608 91576 6bf462c4 91575->91576 91577 6bf462e2 91575->91577 91580 6bf46285 91575->91580 91619 6bf0b330 21 API calls 91576->91619 91620 6bf0b330 21 API calls 91577->91620 91580->91535 91581 6bf462d1 91581->91535 91583 6bf0891b 91582->91583 91584 6bf08230 21 API calls 91583->91584 91586 6bf08921 91583->91586 91585 6bf08955 91584->91585 91585->91535 91586->91535 91976 6bf0a590 91587->91976 91590->91535 91591->91535 91592->91535 91593->91526 91594->91531 91595->91546 91596->91517 91598 6bf085fb 91597->91598 91599 6bf08631 91597->91599 91598->91599 92001 6bfb0077 91598->92001 91599->91546 91601->91524 91602->91517 91603->91515 91604->91554 91605->91562 91606->91570 91607->91567 91609 6bf62f10 91608->91609 91610 6bf62f8b 91609->91610 91612 6bf62f4e 91609->91612 91616 6bf62f5e 91609->91616 91621 6bf629d0 91609->91621 91611 6bf62f78 91610->91611 91613 6bf629d0 24 API calls 91610->91613 91611->91575 91612->91575 91615 6bf62f6a 91613->91615 91615->91611 91663 6bf4e0c0 21 API calls 91615->91663 91662 6bf4e0c0 21 API calls 91616->91662 91619->91581 91620->91580 91664 6bf627d0 91621->91664 91623 6bf62a4f 91625 6bf62a90 91623->91625 91626 6bf62ab1 91623->91626 91661 6bf62b08 91623->91661 91624 6bfa317f 5 API calls 91627 6bf62ec4 91624->91627 91628 6bfa317f 5 API calls 91625->91628 91636 6bf62b28 91626->91636 91680 6bf1bc20 91626->91680 91627->91609 91630 6bf62aad 91628->91630 91630->91609 91631 6bf62ad5 91632 6bf62adb 91631->91632 91631->91636 91633 6bf62b10 91632->91633 91634 6bf62afb 91632->91634 91734 6bf08b10 21 API calls 91633->91734 91733 6bf08b10 21 API calls 91634->91733 91638 6bf62b9e 91636->91638 91642 6bf62bc2 91636->91642 91641 6bf62d5b 91638->91641 91648 6bf62cda 91638->91648 91639 6bf62bd4 91640 6bf08910 21 API calls 91639->91640 91655 6bf62c19 91640->91655 91646 6bf0a660 21 API calls 91641->91646 91642->91639 91644 6bf085f0 14 API calls 91642->91644 91643 6bf62cec 91645 6bf08910 21 API calls 91643->91645 91644->91639 91645->91655 91647 6bf62d82 91646->91647 91692 6bf5b0b0 91647->91692 91648->91643 91650 6bf085f0 14 API calls 91648->91650 91650->91643 91654 6bf62e6d 91654->91661 91738 6bf1cc80 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 91654->91738 91655->91661 91737 6bf1ca70 23 API calls 91655->91737 91661->91624 91662->91615 91663->91611 91665 6bf62812 91664->91665 91675 6bf62836 91664->91675 91739 6bf626e0 21 API calls 91665->91739 91667 6bf6284b 91669 6bfa317f 5 API calls 91667->91669 91668 6bf62840 91668->91667 91740 6bf626e0 21 API calls 91668->91740 91671 6bf6285d 91669->91671 91670 6bf6281d 91672 6bfa317f 5 API calls 91670->91672 91671->91623 91673 6bf62832 91672->91673 91673->91623 91675->91667 91675->91668 91676 6bf628c8 91675->91676 91676->91667 91741 6bf87380 21 API calls 91676->91741 91678 6bf62950 91742 6bf626e0 21 API calls 91678->91742 91681 6bf1bc40 91680->91681 91682 6bf1be89 91681->91682 91684 6bf1bc7e 91681->91684 91687 6bf1bde7 91681->91687 91743 6bf1b840 91681->91743 91759 6bf1bb80 21 API calls 91681->91759 91682->91684 91762 6bf16740 21 API calls 91682->91762 91684->91631 91687->91682 91687->91684 91688 6bf1be8b 91687->91688 91689 6bf1be7e 91687->91689 91688->91682 91761 6bf16120 23 API calls 91688->91761 91689->91682 91760 6bf14640 21 API calls 91689->91760 91883 6bf0c460 91692->91883 91694 6bf5b0f3 91695 6bf5b0f7 91694->91695 91698 6bf5b125 91694->91698 91914 6bf0aa30 21 API calls 91695->91914 91697 6bf5b10d 91699 6bfa317f 5 API calls 91697->91699 91719 6bf5b16c 91698->91719 91915 6bf25ce0 19 API calls 91698->91915 91701 6bf5b121 91699->91701 91702 6bf5b403 91704 6bf5b42e 91702->91704 91921 6bf29b70 19 API calls 91702->91921 91703 6bf5b447 91704->91703 91708 6bf085f0 14 API calls 91704->91708 91708->91703 91717 6bf08910 21 API calls 91717->91719 91719->91702 91719->91717 91724 6bf5b467 91719->91724 91727 6bf085f0 14 API calls 91719->91727 91891 6bf2c530 91719->91891 91916 6bf2d120 21 API calls 91719->91916 91917 6bf2cf10 21 API calls 91719->91917 91918 6bf2cae0 19 API calls 91719->91918 91919 6bf08bc0 19 API calls 91719->91919 91920 6bf29b70 19 API calls 91719->91920 91922 6bf29b70 19 API calls 91724->91922 91727->91719 91731 6bf5b48f 91731->91702 91731->91704 91733->91661 91734->91661 91737->91654 91738->91661 91739->91670 91740->91667 91741->91678 91742->91667 91763 6bf150e0 91743->91763 91745 6bf1b852 91754 6bf1b938 91745->91754 91788 6bf15650 91745->91788 91754->91681 91759->91681 91760->91682 91761->91682 91762->91684 91773 6bf15108 91763->91773 91764 6bf15538 91765 6bfa317f 5 API calls 91764->91765 91767 6bf15580 91765->91767 91766 6bf15307 91766->91764 91769 6bf15590 91766->91769 91767->91745 91768 6bf1544c 91785 6bf15492 91768->91785 91862 6bf18760 21 API calls 91768->91862 91776 6bfa317f 5 API calls 91769->91776 91770 6bf155aa 91777 6bfa317f 5 API calls 91770->91777 91772 6bf15157 91772->91770 91775 6bf15171 91772->91775 91780 6bf15190 91772->91780 91787 6bf1525b 91772->91787 91773->91764 91773->91766 91773->91768 91773->91770 91773->91772 91860 6bf14e90 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 91773->91860 91781 6bfa317f 5 API calls 91775->91781 91778 6bf155a6 91776->91778 91779 6bf155c4 91777->91779 91778->91745 91779->91745 91780->91770 91780->91787 91861 6bf0aa30 21 API calls 91780->91861 91782 6bf1518c 91781->91782 91782->91745 91783 6bf154f3 91783->91764 91783->91770 91785->91766 91785->91783 91787->91766 91787->91770 91787->91787 91840 6bf13900 91787->91840 91789 6bf1568d 91788->91789 91790 6bf156ae 91789->91790 91795 6bf156dc 91789->91795 91872 6bf0aa30 21 API calls 91790->91872 91792 6bf156c4 91794 6bfa317f 5 API calls 91792->91794 91793 6bf158ba 91813 6bf156e7 91793->91813 91863 6bf11480 91793->91863 91795->91793 91802 6bf1570a 91795->91802 91795->91813 91873 6bf18ac0 21 API calls 91795->91873 91798 6bfa317f 5 API calls 91799 6bf15b56 91798->91799 91802->91793 91803 6bf157d2 91802->91803 91802->91813 91820 6bf1578c 91802->91820 91815 6bf157e8 91803->91815 91874 6bf08230 91803->91874 91813->91798 91815->91793 91826 6bfa317f 5 API calls 91820->91826 91841 6bf13a61 91840->91841 91844 6bf1391f 91840->91844 91842 6bfa317f IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 91841->91842 91843 6bf13a77 91842->91843 91843->91768 91844->91841 91845 6bf139a1 91844->91845 91859 6bf0f6d0 23 API calls 91844->91859 91845->91841 91846 6bf13a47 91845->91846 91847 6bf139e3 91845->91847 91848 6bfa317f IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 91846->91848 91849 6bf13a0d 91847->91849 91851 6bf139f8 91847->91851 91850 6bf13a5d 91848->91850 91853 6bf16e20 21 API calls 91849->91853 91850->91768 91852 6bfa317f IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 91851->91852 91854 6bf13a09 91852->91854 91855 6bf13a2c 91853->91855 91854->91768 91855->91841 91856 6bf13a30 91855->91856 91859->91845 91860->91772 91861->91787 91862->91768 91864 6bf1149b 91863->91864 91872->91792 91873->91802 91884 6bf0c465 91883->91884 91888 6bf0c47d 91883->91888 91928 6bf0aa30 21 API calls 91884->91928 91886 6bf0c4b3 91886->91694 91887 6bf0c476 91887->91694 91888->91886 91929 6bf0aa30 21 API calls 91888->91929 91890 6bf0c4ac 91890->91694 91892 6bf2c555 91891->91892 91893 6bf2c54e 91891->91893 91892->91893 91898 6bf2c58c 91892->91898 91951 6bf0aa30 21 API calls 91893->91951 91914->91697 91915->91719 91916->91719 91917->91719 91918->91719 91919->91719 91920->91719 91921->91704 91922->91731 91928->91887 91929->91890 91983 6bf08cc0 91976->91983 91978 6bfa317f 5 API calls 91980 6bf0a65a 91978->91980 91979 6bf0a5e7 91981 6bf08910 21 API calls 91979->91981 91982 6bf0a61c 91979->91982 91980->91535 91981->91982 91982->91978 91999 6bf08d07 91983->91999 91984 6bf0a26c 91985 6bfa317f 5 API calls 91984->91985 91986 6bf0a288 91985->91986 91986->91979 91987 6bf0a23d 91987->91984 91988 6bf0a246 91987->91988 92000 6bf0a510 21 API calls 91988->92000 91990 6bf0a510 21 API calls 91990->91999 91991 6bf0a254 91992 6bfa317f 5 API calls 91991->91992 91993 6bf0a268 91992->91993 91993->91979 91994 6bf0a21d 91995 6bfa317f 5 API calls 91994->91995 91996 6bf0a239 91995->91996 91996->91979 91997 6bf0a300 21 API calls 91997->91999 91998 6bf08230 21 API calls 91998->91999 91999->91984 91999->91987 91999->91990 91999->91994 91999->91997 91999->91998 92000->91991 92002 6bfb860c 14 API calls 92001->92002 92003 6bfb008f 92002->92003 92003->91599 92004 6becfd26 92114 6bec7680 92004->92114 92006 6becfd6b 92129 6bed4dd0 92006->92129 92008 6becfd82 92011 6bed0099 92008->92011 92012 6becfdbb 92008->92012 92009 6becfe14 92173 6bec7330 41 API calls 92009->92173 92010 6becffe0 92197 6bed5d60 92010->92197 92015 6bfa7caf 39 API calls 92011->92015 92012->92009 92038 6becffac 92012->92038 92172 6bfa7f7e 49 API calls 92012->92172 92019 6bed009e 92015->92019 92017 6becfe59 92028 6becfe85 92017->92028 92174 6bec7510 92017->92174 92018 6bed00a3 92021 6bfa7caf 39 API calls 92018->92021 92020 6bfa7caf 39 API calls 92019->92020 92020->92018 92022 6bed00a8 92021->92022 92167 6bfa7caf 92022->92167 92023 6bed006f 92026 6bfa317f 5 API calls 92023->92026 92024 6becfff5 92024->92022 92024->92023 92030 6bed0093 92026->92030 92040 6becff0b 92028->92040 92182 6bec4270 92028->92182 92033 6becfef2 92190 6bec3230 92033->92190 92035 6bec4270 41 API calls 92039 6becff74 92035->92039 92038->92010 92038->92018 92039->92019 92039->92038 92040->92019 92040->92035 92040->92039 92115 6bec76c4 92114->92115 92120 6bec769e 92114->92120 92116 6bec77a1 92115->92116 92117 6bec76ff 92115->92117 92121 6bec7730 92115->92121 92225 6bec4020 41 API calls 92116->92225 92119 6bec77a6 92117->92119 92215 6bfa318d 92117->92215 92226 6bec41f0 RaiseException 92119->92226 92120->92006 92125 6bfa318d 16 API calls 92121->92125 92128 6bec771c 92121->92128 92125->92128 92126 6bfa7caf 39 API calls 92126->92116 92127 6bec7783 92127->92006 92128->92126 92128->92127 92131 6bed4e2b 92129->92131 92130 6bed4ee8 92132 6bec7680 41 API calls 92130->92132 92144 6bed4eb2 92130->92144 92131->92130 92133 6bed4e6a 92131->92133 92131->92144 92132->92144 92134 6bed5000 92133->92134 92136 6bec7680 41 API calls 92133->92136 92243 6bec57e0 92134->92243 92139 6bed4ea7 92136->92139 92137 6bed4fd5 92140 6bfa317f 5 API calls 92137->92140 92138 6bed5005 92142 6bfa7caf 39 API calls 92138->92142 92241 6bede1f0 39 API calls 92139->92241 92141 6bed4ffa 92140->92141 92141->92008 92149 6bed500a 92142->92149 92144->92134 92144->92138 92145 6bed4f53 92144->92145 92152 6bed4f7f 92144->92152 92146 6bec7680 41 API calls 92145->92146 92147 6bed4f74 92146->92147 92242 6bede1f0 39 API calls 92147->92242 92153 6bed50e1 92149->92153 92246 6bfafd88 49 API calls 92149->92246 92150 6bed5113 92154 6bfa317f 5 API calls 92150->92154 92152->92137 92152->92138 92153->92150 92155 6bed513c 92153->92155 92156 6bed5136 92154->92156 92157 6bfa7caf 39 API calls 92155->92157 92156->92008 92165 6bed5141 92157->92165 92158 6bed5087 92158->92153 92247 6bfb04f0 49 API calls 92158->92247 92160 6bed529c 92161 6bfa317f 5 API calls 92160->92161 92162 6bed52c0 92161->92162 92162->92008 92163 6bed52c6 92164 6bfa7caf 39 API calls 92163->92164 92166 6bed52cb 92164->92166 92165->92160 92165->92163 92166->92008 92249 6bfa7beb 39 API calls 92167->92249 92169 6bfa7cbe 92170 6bfa7ccc 11 API calls 92169->92170 92171 6bfa7ccb 92170->92171 92172->92012 92173->92017 92175 6bec754b 92174->92175 92176 6bec7527 92174->92176 92180 6bec755d 92175->92180 92250 6bec4020 41 API calls 92175->92250 92176->92017 92178 6bfa7caf 39 API calls 92179 6bec763c 92178->92179 92180->92178 92181 6bec75f3 92180->92181 92181->92017 92186 6bec428e 92182->92186 92187 6bec42c0 92182->92187 92183 6bec4374 92251 6bec4020 41 API calls 92183->92251 92186->92033 92187->92183 92188 6bec4353 92187->92188 92189 6bfa7caf 39 API calls 92187->92189 92188->92033 92189->92183 92191 6bec3267 92190->92191 92192 6bec323e 92190->92192 92191->92040 92192->92191 92193 6bfa7caf 39 API calls 92192->92193 92194 6bec32b0 92193->92194 92195 6bec4270 41 API calls 92194->92195 92196 6bec32fb 92195->92196 92196->92040 92252 6bed4530 92197->92252 92199 6bed5d75 92275 6bee06b0 92199->92275 92201 6bee06b0 39 API calls 92206 6bed5e10 92201->92206 92202 6bed5ee8 92203 6bfa7caf 39 API calls 92202->92203 92205 6bed5eed 92203->92205 92204 6bed5d92 92204->92201 92204->92202 92205->92024 92206->92202 92207 6bed5e4a 92206->92207 92280 6bed5350 100 API calls 92207->92280 92209 6bed5e79 92210 6bed4530 87 API calls 92209->92210 92211 6bed5e81 92210->92211 92212 6bee06b0 39 API calls 92211->92212 92213 6bed5e97 92212->92213 92213->92202 92214 6bed5ec7 92213->92214 92214->92024 92218 6bfa3192 92215->92218 92217 6bfa31ac 92217->92128 92218->92217 92221 6bec41f0 92218->92221 92227 6bfb006c 92218->92227 92238 6bfb51cb EnterCriticalSection LeaveCriticalSection 92218->92238 92220 6bfa31b8 92220->92220 92221->92220 92234 6bfa4c7b 92221->92234 92223 6bec420c 92237 6bec41f0 RaiseException 92223->92237 92232 6bfb8646 92227->92232 92228 6bfb8684 92240 6bfb2109 14 API calls 92228->92240 92230 6bfb866f RtlAllocateHeap 92231 6bfb8682 92230->92231 92230->92232 92231->92218 92232->92228 92232->92230 92239 6bfb51cb EnterCriticalSection LeaveCriticalSection 92232->92239 92235 6bfa4cc2 RaiseException 92234->92235 92236 6bfa4c95 92234->92236 92235->92223 92236->92235 92238->92218 92239->92232 92240->92231 92241->92144 92242->92152 92248 6bf8c84e 41 API calls 92243->92248 92246->92158 92247->92158 92249->92169 92253 6bee06b0 39 API calls 92252->92253 92254 6bed454a 92253->92254 92255 6bed457a 92254->92255 92256 6bfa7caf 39 API calls 92254->92256 92255->92199 92257 6bed45a0 92256->92257 92281 6beddba0 92257->92281 92278 6bee06c7 92275->92278 92279 6bee06f3 92275->92279 92276 6bee06b0 39 API calls 92276->92278 92278->92276 92278->92279 92622 6bee3ce0 92278->92622 92279->92204 92280->92209 92282 6bed4100 41 API calls 92281->92282 92283 6beddca1 92282->92283 92284 6bfa318d 16 API calls 92283->92284 92285 6beddca8 92284->92285 92363 6bf8caf9 92285->92363 92287 6beddcbf 92364 6bf8cb05 92363->92364 92408 6bf8c900 92364->92408 92369 6bf8cb23 92422 6bf8ccb1 41 API calls 92369->92422 92370 6bf8cb41 92414 6bf8c958 92370->92414 92371 6bf8cb81 92371->92287 92373 6bf8cb2b 92423 6beee4a0 15 API calls 92373->92423 92409 6bf8c90f 92408->92409 92410 6bf8c916 92408->92410 92424 6bfb1dc8 6 API calls 92409->92424 92412 6bf8c914 92410->92412 92425 6bf07f60 EnterCriticalSection 92410->92425 92412->92370 92421 6bf8cc8e 16 API calls 92412->92421 92415 6bfb1dd6 92414->92415 92418 6bf8c962 92414->92418 92427 6bfb1db1 LeaveCriticalSection 92415->92427 92417 6bf8c975 92417->92371 92418->92417 92426 6bf07fb0 LeaveCriticalSection 92418->92426 92419 6bfb1ddd 92419->92371 92421->92369 92422->92373 92423->92370 92424->92412 92425->92412 92426->92417 92427->92419 92623 6bee3ceb 92622->92623 92624 6bee3d48 92623->92624 92625 6bfa7caf 39 API calls 92623->92625 92624->92278 92626 6bee3d6c 92625->92626 92627 6bf631fd 92630 6bf63202 92627->92630 92628 6bf63290 92666 6bf73590 92628->92666 92630->92628 92631 6bf632eb 92630->92631 92670 6bf0b2a0 21 API calls 92631->92670 92634 6bf63312 92671 6bf0b2a0 21 API calls 92634->92671 92635 6bf63341 92640 6bf08910 21 API calls 92635->92640 92651 6bf632bf 92635->92651 92636 6bf632ff 92693 6bf63110 14 API calls 92636->92693 92639 6bf6331f 92639->92636 92672 6bf08bc0 19 API calls 92639->92672 92645 6bf6335b 92640->92645 92641 6bf6366d 92644 6bf085f0 14 API calls 92641->92644 92653 6bf6367a 92641->92653 92644->92653 92645->92651 92657 6bf085f0 14 API calls 92645->92657 92646 6bf63573 92649 6bf63581 92646->92649 92650 6bf635da 92646->92650 92647 6bf634c3 92652 6bf08910 21 API calls 92647->92652 92659 6bf634ee 92647->92659 92648 6bf63415 92648->92647 92674 6bf287d0 21 API calls 92648->92674 92691 6bf0b2a0 21 API calls 92649->92691 92662 6bf6359a 92650->92662 92692 6bf25ce0 19 API calls 92650->92692 92651->92648 92673 6bf62fd0 24 API calls 92651->92673 92652->92659 92656 6bf6358e 92656->92662 92663 6bf085f0 14 API calls 92656->92663 92657->92651 92659->92646 92690 6bf29b70 19 API calls 92659->92690 92662->92636 92665 6bf085f0 14 API calls 92662->92665 92663->92662 92664 6bf63486 92664->92647 92675 6bf26580 92664->92675 92665->92662 92667 6bf6329d 92666->92667 92668 6bf735a9 92666->92668 92667->92634 92667->92635 92667->92651 92668->92667 92669 6bf085f0 14 API calls 92668->92669 92669->92668 92670->92636 92671->92639 92672->92636 92673->92648 92674->92664 92676 6bf26594 92675->92676 92682 6bf265bf 92675->92682 92677 6bf265ad 92676->92677 92694 6bf25ce0 19 API calls 92676->92694 92677->92664 92679 6bf266b6 92680 6bf2671f 92679->92680 92681 6bf266cd 92679->92681 92685 6bf26680 92680->92685 92697 6bf25d60 19 API calls 92680->92697 92681->92685 92696 6bf25d60 19 API calls 92681->92696 92682->92679 92686 6bf26643 92682->92686 92688 6bf265a4 92685->92688 92698 6bf25990 21 API calls 92685->92698 92686->92685 92686->92688 92695 6bf25770 21 API calls 92686->92695 92688->92664 92690->92646 92691->92656 92692->92662 92693->92641 92694->92688 92695->92685 92696->92685 92697->92685 92698->92688 92699 6bf30fff 92700 6bf31006 92699->92700 92701 6bf1bc20 24 API calls 92700->92701 92705 6bf310b6 92700->92705 92714 6bf3117f 92700->92714 92712 6bf3102e 92701->92712 92702 6bf30873 92723 6bf0aa30 21 API calls 92702->92723 92711 6bf2e969 92705->92711 92726 6bf08660 14 API calls 92705->92726 92706 6bf33f49 92706->92702 92729 6bf26fb0 21 API calls 92706->92729 92707 6bf31151 92727 6bf08ac0 21 API calls 92707->92727 92710 6bf3115d 92710->92714 92728 6bf466a0 21 API calls 92710->92728 92711->92702 92722 6bf26fb0 21 API calls 92711->92722 92712->92705 92712->92706 92712->92714 92725 6bf1cfa0 21 API calls 92712->92725 92713 6bf308c2 92716 6bf308fa 92713->92716 92724 6bf466a0 21 API calls 92713->92724 92714->92706 92714->92711 92719 6bfa317f 5 API calls 92716->92719 92721 6bf33e9a 92719->92721 92722->92702 92723->92713 92724->92716 92725->92705 92726->92707 92727->92710 92728->92714 92729->92702 92730 6bed5720 92731 6bfa318d 16 API calls 92730->92731 92732 6bed57a5 92731->92732 92733 6bfa318d 16 API calls 92732->92733 92734 6bed580b 92733->92734 92735 6bec7680 41 API calls 92734->92735 92736 6bed5837 92735->92736 92737 6bfa318d 16 API calls 92736->92737 92738 6bed5886 92737->92738 92739 6bfa318d 16 API calls 92738->92739 92740 6bed58e5 92739->92740 92741 6bec7680 41 API calls 92740->92741 92742 6bed5911 92741->92742 92743 6bfa318d 16 API calls 92742->92743 92744 6bed5963 92743->92744 92745 6bec7680 41 API calls 92744->92745 92746 6bed598f 92745->92746 92747 6bfa318d 16 API calls 92746->92747 92748 6bed59e1 92747->92748 92749 6bec7680 41 API calls 92748->92749 92750 6bed5a0d 92749->92750 92751 6bfa318d 16 API calls 92750->92751 92752 6bed5a5f 92751->92752 92753 6bec7680 41 API calls 92752->92753 92754 6bed5a8b RegOpenKeyExW 92753->92754 92755 6bed5acd 92754->92755 92756 6bed5ad1 RegQueryValueExW 92754->92756 92757 6bed5b08 92755->92757 92758 6bed5b05 RegCloseKey 92755->92758 92756->92755 92759 6bed5b0c RegOpenKeyExW 92757->92759 92760 6bed5b72 92757->92760 92758->92757 92761 6bed5b3c RegQueryValueExW 92759->92761 92762 6bed5b35 92759->92762 92763 6bec4270 41 API calls 92760->92763 92769 6bed5cec 92760->92769 92761->92762 92762->92760 92764 6bed5b6f RegCloseKey 92762->92764 92767 6bed5bd2 92763->92767 92764->92760 92765 6bfa317f 5 API calls 92766 6bed5d14 92765->92766 92768 6bec4270 41 API calls 92767->92768 92778 6bed5cb0 92767->92778 92770 6bed5c4e 92768->92770 92769->92765 92781 6bfad8ec 50 API calls 92770->92781 92771 6bed5d1d 92773 6bfa7caf 39 API calls 92771->92773 92774 6bed5d22 92773->92774 92775 6bed5d60 100 API calls 92774->92775 92776 6bed5d3b 92775->92776 92777 6bed5c6a 92777->92778 92779 6bed5d18 92777->92779 92778->92769 92778->92771 92780 6bfa7caf 39 API calls 92779->92780 92780->92771 92781->92777 92782 6bec1101 92783 6bfa318d 16 API calls 92782->92783 92784 6bec110b 92783->92784 92823 6bed2860 92784->92823 92788 6bec113e 92789 6bec118d 92788->92789 92790 6bfa318d 16 API calls 92788->92790 92791 6bec11f3 92789->92791 92794 6bfa318d 16 API calls 92789->92794 92792 6bec115e 92790->92792 92793 6bec1259 92791->92793 92798 6bfa318d 16 API calls 92791->92798 92797 6bed2860 41 API calls 92792->92797 92795 6bec11c4 92794->92795 92842 6bed2c50 92823->92842 92826 6bec3790 92827 6bec38dc 92826->92827 92828 6bec37be 92826->92828 92871 6bec3ca0 41 API calls 92827->92871 92830 6bec38d7 92828->92830 92833 6bec3827 92828->92833 92834 6bec3800 92828->92834 92870 6bec41f0 RaiseException 92830->92870 92832 6bfa7caf 39 API calls 92835 6bec38e6 92832->92835 92838 6bfa318d 16 API calls 92833->92838 92839 6bec3811 92833->92839 92834->92830 92836 6bec380b 92834->92836 92837 6bfa318d 16 API calls 92836->92837 92837->92839 92838->92839 92839->92832 92840 6bec38ae 92839->92840 92840->92788 92865 6bec3a20 92842->92865 92845 6bec4270 41 API calls 92846 6bed2c93 92845->92846 92847 6bec4270 41 API calls 92846->92847 92848 6bed2ca2 92847->92848 92849 6bec4270 41 API calls 92848->92849 92850 6bed2cb1 92849->92850 92851 6bec4270 41 API calls 92850->92851 92852 6bed2cc3 92851->92852 92853 6bec4270 41 API calls 92852->92853 92854 6bed2cd2 92853->92854 92855 6bec3a20 39 API calls 92854->92855 92856 6bed2ceb 92855->92856 92857 6bec3a20 39 API calls 92856->92857 92858 6bed2d08 92857->92858 92859 6bec3a20 39 API calls 92858->92859 92860 6bed2d25 92859->92860 92861 6bec4270 41 API calls 92860->92861 92862 6bed2d46 92861->92862 92863 6bec4270 41 API calls 92862->92863 92864 6bec111e 92863->92864 92864->92826 92866 6bec3a7f 92865->92866 92867 6bec3a2d 92865->92867 92866->92845 92867->92866 92868 6bfa7caf 39 API calls 92867->92868 92869 6bec3a88 92868->92869 92874 6becb5bd 93070 6beccfb0 92874->93070 92876 6becb5cd 92877 6becb5ff 92876->92877 92878 6becbf34 92876->92878 93112 6bec3600 92877->93112 93237 6bec4020 41 API calls 92878->93237 92880 6becbf39 92881 6bfa7caf 39 API calls 92880->92881 92883 6becbf3e 92881->92883 92885 6bfa7caf 39 API calls 92883->92885 92884 6becb645 92886 6bec3600 41 API calls 92884->92886 92887 6becbf43 92885->92887 92888 6becb6b5 92886->92888 93238 6bec4020 41 API calls 92887->93238 92890 6bec3600 41 API calls 92888->92890 92891 6becb71d 92890->92891 92893 6bec3230 41 API calls 92891->92893 92892 6becbf48 92894 6bfa7caf 39 API calls 92892->92894 92896 6becb761 92893->92896 92895 6becbf4d 92894->92895 92897 6beccfb0 49 API calls 92895->92897 92896->92880 92898 6becb8a7 PathFileExistsW 92896->92898 92900 6becb89d 92896->92900 92899 6becbfec 92897->92899 92901 6becb8c1 92898->92901 92902 6becbba3 92898->92902 92904 6beccdcc 92899->92904 92905 6becc043 92899->92905 92911 6becccb2 92899->92911 92900->92898 93120 6bec78e0 92901->93120 92902->92887 92903 6becbbc0 92902->92903 92916 6becbe43 92902->92916 92919 6bec3230 41 API calls 92903->92919 93247 6bec4020 41 API calls 92904->93247 92921 6bec3600 41 API calls 92905->92921 92906 6beccda2 92908 6bfa317f 5 API calls 92906->92908 92914 6beccdc6 92908->92914 92910 6becceb2 92917 6bfa7caf 39 API calls 92910->92917 92911->92906 92911->92910 92912 6becb8e2 93131 6bec7c20 92912->93131 92913 6becbf0b 92918 6bfa317f 5 API calls 92913->92918 92916->92892 92916->92913 92922 6becceb7 92917->92922 92923 6becbf2e 92918->92923 92932 6becbc01 92919->92932 92925 6becc092 92921->92925 92935 6bec4270 41 API calls 92922->92935 92930 6bec3600 41 API calls 92925->92930 92927 6becbc41 PathFileExistsW 92927->92916 92928 6becbc5b 92927->92928 92941 6bec78e0 41 API calls 92928->92941 92934 6becc10e 92930->92934 92932->92892 92932->92927 92937 6bec3600 41 API calls 92934->92937 92938 6beccf5d 92935->92938 92943 6becc176 92937->92943 93254 6befd040 39 API calls 92938->93254 92946 6becbc7c 92941->92946 92955 6bec7c20 47 API calls 92946->92955 92958 6becbc9b 92955->92958 92969 6bec4270 41 API calls 92958->92969 93024 6becbde1 92958->93024 92966 6bec7aa0 41 API calls 92966->92916 92973 6becbcc8 92969->92973 93234 6bec57f0 39 API calls 92973->93234 92989 6becbcd7 92989->93024 93024->92966 93071 6bec4270 41 API calls 93070->93071 93072 6becd01f 93071->93072 93073 6becd29e 93072->93073 93074 6becd053 93072->93074 93258 6bec4020 41 API calls 93073->93258 93077 6becd076 PathFileExistsW 93074->93077 93076 6becd2a3 93078 6bfa7caf 39 API calls 93076->93078 93079 6becd09e 93077->93079 93080 6becd1fe 93077->93080 93081 6becd2a8 93078->93081 93083 6bec78e0 41 API calls 93079->93083 93080->93076 93086 6becd274 93080->93086 93082 6bec4270 41 API calls 93081->93082 93085 6becd31c 93082->93085 93087 6becd0bf 93083->93087 93084 6bfa317f 5 API calls 93088 6becd298 93084->93088 93089 6becd340 SHGetFolderPathAndSubDirW 93085->93089 93086->93084 93091 6bec7c20 47 API calls 93087->93091 93088->92876 93090 6becd365 93089->93090 93108 6becd3fb 93089->93108 93096 6bec4270 41 API calls 93090->93096 93093 6becd0de 93091->93093 93092 6bfa317f 5 API calls 93094 6becd44f 93092->93094 93095 6bec4270 41 API calls 93093->93095 93109 6becd1a8 93093->93109 93094->92876 93098 6becd10b 93095->93098 93101 6becd38e 93096->93101 93097 6bec7aa0 41 API calls 93097->93080 93256 6bec57f0 39 API calls 93098->93256 93100 6becd11a 93103 6bec4270 41 API calls 93100->93103 93100->93109 93102 6bec4270 41 API calls 93101->93102 93101->93108 93104 6becd3ed 93102->93104 93105 6becd165 93103->93105 93106 6bec3230 41 API calls 93104->93106 93257 6bec57f0 39 API calls 93105->93257 93106->93108 93108->93092 93109->93097 93110 6becd171 93110->93109 93111 6bec4270 41 API calls 93110->93111 93111->93109 93113 6bec3660 93112->93113 93115 6bec3628 93112->93115 93118 6bec366f 93113->93118 93259 6bec4020 41 API calls 93113->93259 93115->92884 93116 6bfa7caf 39 API calls 93117 6bec378d 93116->93117 93118->93116 93119 6bec3736 93118->93119 93119->92884 93121 6bec4270 41 API calls 93120->93121 93122 6bec794c 93121->93122 93123 6bec4270 41 API calls 93122->93123 93124 6bec79b8 93123->93124 93125 6bec4270 41 API calls 93124->93125 93126 6bec79e3 93125->93126 93127 6bec4270 41 API calls 93126->93127 93128 6bec7a15 93127->93128 93129 6bec4270 41 API calls 93128->93129 93130 6bec7a43 93129->93130 93130->92912 93234->92989 93256->93100 93257->93110 93738 6bf1dae0 93742 6bf1daf0 93738->93742 93739 6bf1db5e 93754 6bf0aa30 21 API calls 93739->93754 93742->93739 93743 6bf1db5a 93742->93743 93744 6bf1a9e0 93742->93744 93745 6bf1aa23 93744->93745 93746 6bf1a9f2 93744->93746 93748 6bf15650 23 API calls 93745->93748 93755 6bf0aa30 21 API calls 93746->93755 93750 6bf1aa31 93748->93750 93749 6bf1aa6d 93753 6bf1aa08 93749->93753 93757 6bf0aa30 21 API calls 93749->93757 93750->93749 93750->93753 93756 6bf1a5c0 21 API calls 93750->93756 93753->93742 93754->93743 93755->93753 93756->93749 93757->93753 93758 6befc939 93759 6befc93f 93758->93759 93760 6befc946 93758->93760 93762 6befc960 93759->93762 93817 6beee930 93762->93817 94164 6beca5f0 93762->94164 94170 6bee7d20 93762->94170 94317 6bee9960 93762->94317 93763 6befca12 93810 6beca5f0 41 API calls 93763->93810 93812 6beee930 74 API calls 93763->93812 93813 6bee7d20 88 API calls 93763->93813 94490 6beeb5a0 93763->94490 93764 6befc9f9 93764->93763 94663 6becb350 41 API calls 93764->94663 93765 6befc9bd 93765->93763 93765->93764 93767 6bec4270 41 API calls 93765->93767 93767->93764 93768 6befcb22 93770 6bec4270 41 API calls 93768->93770 93769 6bec4270 41 API calls 93779 6befca24 93769->93779 93771 6befcb61 93770->93771 94666 6bec5a30 51 API calls 93771->94666 93774 6befcb6d 93775 6bec3230 41 API calls 93774->93775 93776 6befcb7c 93775->93776 93778 6befcba8 93776->93778 93781 6befcbd8 93776->93781 94667 6bec33c0 39 API calls 93778->94667 93779->93768 93779->93769 93779->93781 94664 6bec5a30 51 API calls 93779->94664 94665 6bed3440 41 API calls 93779->94665 93784 6bfa7caf 39 API calls 93781->93784 93782 6befcbba 93783 6bfa317f 5 API calls 93782->93783 93785 6befcbd1 93783->93785 93786 6befcbdd 93784->93786 93785->93760 93787 6bec4270 41 API calls 93786->93787 93788 6befcc76 93787->93788 93789 6bec4270 41 API calls 93788->93789 93790 6befcc81 93789->93790 93801 6befce5e 93790->93801 93814 6bee7d20 88 API calls 93790->93814 93815 6beee930 74 API calls 93790->93815 94660 6bee97d0 93790->94660 93791 6bfa317f 5 API calls 93792 6befcedd 93791->93792 93792->93760 93793 6befcce3 93794 6befccfe wsprintfW 93793->93794 93795 6befcd63 93794->93795 93795->93795 93796 6bec4270 41 API calls 93795->93796 93797 6befcd85 93796->93797 94668 6bec5610 93797->94668 93799 6befcda8 93800 6bec3230 41 API calls 93799->93800 93802 6befcde1 93800->93802 93801->93791 93802->93801 93803 6befcee4 93802->93803 93804 6bfa7caf 39 API calls 93803->93804 93805 6befcee9 93804->93805 93810->93779 93812->93779 93813->93779 93814->93793 93815->93793 93819 6beee93b 93817->93819 93818 6bfa7caf 39 API calls 93820 6beee9d5 93818->93820 93819->93818 93821 6bec7aa0 41 API calls 93820->93821 93822 6beeea16 93821->93822 93824 6beeeb1b 93822->93824 93825 6beeeaa3 93822->93825 93826 6bfa7caf 39 API calls 93824->93826 94739 6bec33c0 39 API calls 93825->94739 93831 6beeeb20 93826->93831 93827 6beeead7 94740 6befc890 41 API calls 93827->94740 93829 6beeeaeb 94741 6befc640 41 API calls 93829->94741 94676 6becf770 93831->94676 93832 6beeeaf3 93832->93765 93834 6beeeb89 93835 6beeff6e 93834->93835 93836 6beeebbe 93834->93836 94757 6bec4020 41 API calls 93835->94757 93840 6bec3600 41 API calls 93836->93840 93838 6beeff73 93839 6bfa7caf 39 API calls 93838->93839 93841 6beeff78 93839->93841 93842 6beeec03 93840->93842 93843 6bfa7caf 39 API calls 93841->93843 93844 6bec3600 41 API calls 93842->93844 93846 6beeff7d 93843->93846 93845 6beeec6f 93844->93845 93847 6bec3600 41 API calls 93845->93847 93850 6becf770 49 API calls 93846->93850 93848 6beeecbb 93847->93848 93849 6bec3230 41 API calls 93848->93849 93856 6beeecf4 93849->93856 93856->93838 93858 6beeee21 93856->93858 93865 6bec78e0 41 API calls 93858->93865 93867 6beeee4c PathFileExistsW 93865->93867 93870 6beeeeb5 93867->93870 93871 6beeee66 93867->93871 93874 6bec4270 41 API calls 93870->93874 93877 6bec4270 41 API calls 93871->93877 93876 6beeef08 93874->93876 93880 6beeeea8 93877->93880 94165 6beca5fd 94164->94165 94166 6beca5f7 94164->94166 94165->93765 94168 6beca5f0 41 API calls 94166->94168 94789 6bec7820 94166->94789 94796 6bec7ed0 94166->94796 94168->94165 94172 6bee7d3b 94170->94172 94171 6bee7db5 RegOpenKeyExW 94173 6bee7dfc 94171->94173 94174 6bee7dde RegQueryValueExW 94171->94174 94172->94171 94172->94173 94175 6bee7e20 RegOpenKeyExW 94173->94175 94174->94173 94176 6bee7e5a RegQueryValueExW 94175->94176 94178 6bee7e53 94175->94178 94176->94178 94177 6bee7f7f RegOpenKeyExW 94179 6bee7fb6 RegQueryValueExW 94177->94179 94193 6bee7faf 94177->94193 94178->94177 94180 6bec4270 41 API calls 94178->94180 94179->94193 94181 6bee7ef2 94180->94181 94186 6bee7f01 94181->94186 94849 6bed3440 41 API calls 94181->94849 94182 6bee8109 94183 6bfa317f 5 API calls 94182->94183 94185 6bee8128 94183->94185 94185->93765 94186->94177 94187 6bee812e 94186->94187 94189 6bfa7caf 39 API calls 94187->94189 94188 6bec4270 41 API calls 94188->94193 94191 6bee8133 94189->94191 94192 6bee819e RegOpenKeyExW 94191->94192 94194 6bee81dc RegQueryValueExW 94192->94194 94195 6bee81d8 94192->94195 94193->94182 94193->94187 94193->94188 94850 6bed3440 41 API calls 94193->94850 94194->94195 94196 6bee8217 94195->94196 94197 6bee8214 RegCloseKey 94195->94197 94198 6bee821b RegOpenKeyExW 94196->94198 94199 6bee828b 94196->94199 94197->94196 94200 6bee824a 94198->94200 94201 6bee8251 RegQueryValueExW 94198->94201 94203 6bec4270 41 API calls 94199->94203 94281 6bee897f 94199->94281 94200->94199 94202 6bee8288 RegCloseKey 94200->94202 94201->94200 94202->94199 94204 6bee82e5 94203->94204 94206 6bec4270 41 API calls 94204->94206 94205 6bfa317f 5 API calls 94207 6bee89a7 94205->94207 94208 6bee8325 94206->94208 94207->93765 94209 6bec4270 41 API calls 94208->94209 94210 6bee8362 94209->94210 94211 6bec6ff0 41 API calls 94210->94211 94212 6bee8385 94211->94212 94213 6bec6ff0 41 API calls 94212->94213 94216 6bee83a8 94213->94216 94214 6bee89ad 94215 6bfa7caf 39 API calls 94214->94215 94217 6bee89b2 94215->94217 94216->94214 94218 6bee84cb RegOpenKeyExW 94216->94218 94219 6bee8a2c RegOpenKeyExW 94217->94219 94220 6bee850a 94218->94220 94221 6bee8511 RegQueryValueExW 94218->94221 94222 6bee8a6b RegQueryValueExW 94219->94222 94223 6bee8a64 94219->94223 94224 6bee854b 94220->94224 94225 6bee8548 RegCloseKey 94220->94225 94221->94220 94222->94223 94228 6bee8aab 94223->94228 94229 6bee8aa8 RegCloseKey 94223->94229 94226 6bee86e0 94224->94226 94227 6bee8553 RegOpenKeyExW 94224->94227 94225->94224 94239 6bec4270 41 API calls 94226->94239 94249 6bee8744 94226->94249 94232 6bee858f 94227->94232 94233 6bee8596 RegQueryValueExW 94227->94233 94230 6bee8aaf RegOpenKeyExW 94228->94230 94231 6bee8b07 94228->94231 94229->94228 94234 6bee8afa 94230->94234 94235 6bee8ad7 RegQueryValueExW 94230->94235 94240 6bec4270 41 API calls 94231->94240 94237 6bee85cd RegCloseKey 94232->94237 94238 6bee85d0 94232->94238 94233->94232 94234->94231 94236 6bee8b04 RegCloseKey 94234->94236 94235->94234 94236->94231 94237->94238 94238->94226 94241 6bee85d8 RegOpenKeyExW 94238->94241 94242 6bee8732 94239->94242 94254 6bee8b59 94240->94254 94243 6bee861e RegQueryValueExW 94241->94243 94244 6bee8617 94241->94244 94245 6bec3230 41 API calls 94242->94245 94243->94244 94246 6bee8658 94244->94246 94247 6bee8655 RegCloseKey 94244->94247 94245->94249 94246->94226 94248 6bee8660 RegOpenKeyExW 94246->94248 94247->94246 94249->94214 94252 6bee8797 RegOpenKeyExW 94249->94252 94255 6bee87dd RegQueryValueExW 94252->94255 94256 6bee87d6 94252->94256 94257 6bee909c 94254->94257 94259 6bec4270 41 API calls 94254->94259 94255->94256 94262 6bee8817 94256->94262 94263 6bee8814 RegCloseKey 94256->94263 94265 6bee881f RegOpenKeyExW 94262->94265 94267 6bee889f 94262->94267 94263->94262 94268 6bee885e 94265->94268 94269 6bee8865 RegQueryValueExW 94265->94269 94267->94267 94272 6bec4270 41 API calls 94267->94272 94284 6bee8906 94267->94284 94268->94267 94269->94268 94281->94205 94284->94214 94284->94281 94318 6bec4270 41 API calls 94317->94318 94319 6bee99a4 94318->94319 94320 6bee99b7 RegOpenKeyExW 94319->94320 94321 6bee99f6 RegQueryValueExW 94320->94321 94322 6bee99f2 94320->94322 94321->94322 94323 6bee9a2e RegCloseKey 94322->94323 94324 6bee9a31 94322->94324 94323->94324 94325 6bee9a9f 94324->94325 94326 6bee9a35 RegOpenKeyExW 94324->94326 94330 6bec4270 41 API calls 94325->94330 94361 6bee9cb9 94325->94361 94327 6bee9a5e 94326->94327 94328 6bee9a65 RegQueryValueExW 94326->94328 94327->94325 94329 6bee9a9c RegCloseKey 94327->94329 94328->94327 94329->94325 94331 6bee9af6 94330->94331 94334 6bec3600 41 API calls 94331->94334 94332 6bfa317f 5 API calls 94335 6bee9e8a 94332->94335 94333 6bec4270 41 API calls 94336 6bee9d0d 94333->94336 94337 6bee9b28 94334->94337 94335->93765 94340 6bec4270 41 API calls 94336->94340 94338 6bec3600 41 API calls 94337->94338 94339 6bee9b3a RegOpenKeyExW 94338->94339 94341 6bee9b7d 94339->94341 94342 6bee9b84 RegQueryValueExW 94339->94342 94343 6bee9d58 94340->94343 94344 6bee9bbe 94341->94344 94345 6bee9bbb RegCloseKey 94341->94345 94342->94341 94346 6bec5610 41 API calls 94343->94346 94347 6bee9bc2 RegOpenKeyExW 94344->94347 94348 6bee9c3c 94344->94348 94345->94344 94349 6bee9d83 94346->94349 94351 6bee9bfb 94347->94351 94352 6bee9c02 RegQueryValueExW 94347->94352 94354 6bec4270 41 API calls 94348->94354 94362 6bee9c74 94348->94362 94350 6bec3230 41 API calls 94349->94350 94357 6bee9dbb 94350->94357 94351->94348 94353 6bee9c39 RegCloseKey 94351->94353 94352->94351 94353->94348 94354->94362 94355 6bee9e2d 94359 6bee9e69 94355->94359 94360 6bee9e9a 94355->94360 94356 6bee9e95 94358 6bfa7caf 39 API calls 94356->94358 94357->94355 94357->94356 94358->94360 94359->94332 94364 6bfa7caf 39 API calls 94360->94364 94361->94333 94361->94359 94362->94361 94363 6bee9e90 94362->94363 94365 6bfa7caf 39 API calls 94363->94365 94366 6bee9e9f 94364->94366 94365->94356 94856 6bee9810 94366->94856 94369 6bec7680 41 API calls 94375 6bee9f62 94369->94375 94371 6beea3b3 94372 6bfa317f 5 API calls 94371->94372 94373 6beea3cd 94372->94373 94373->93765 94374 6bee9fb3 94376 6bec7680 41 API calls 94374->94376 94400 6bee9fd6 94374->94400 94375->94374 94377 6beea3d3 94375->94377 94384 6beea098 94376->94384 94378 6bfa7caf 39 API calls 94377->94378 94379 6beea3ec 94378->94379 94380 6bec4270 41 API calls 94379->94380 94381 6beea470 GetTempPathW 94380->94381 94382 6beeab48 94381->94382 94383 6beea491 94381->94383 94386 6bfa317f 5 API calls 94382->94386 94383->94382 94389 6bec4270 41 API calls 94383->94389 94384->94400 94872 6bec7330 41 API calls 94384->94872 94388 6beeab8c 94386->94388 94387 6beea171 94390 6beea1a8 94387->94390 94393 6bec7510 41 API calls 94387->94393 94388->93765 94391 6beea4d5 94389->94391 94392 6bec3230 41 API calls 94390->94392 94404 6beea1bb 94392->94404 94393->94387 94875 6bec33c0 39 API calls 94400->94875 94491 6bec4270 41 API calls 94490->94491 94492 6beeb69c 94491->94492 94493 6bec4270 41 API calls 94492->94493 94494 6beeb6aa 94493->94494 94495 6bee9960 146 API calls 94494->94495 94496 6beeb6b6 94495->94496 94497 6beed180 65 API calls 94496->94497 94498 6beeb6c1 94497->94498 94499 6bee9810 146 API calls 94498->94499 94500 6beeb6cc 94499->94500 94501 6beecdb8 94500->94501 95291 6beda6a0 94500->95291 94509 6beecfaf 94501->94509 95343 6beddfd0 39 API calls 94501->95343 94506 6beecf68 95344 6beddfd0 39 API calls 94506->95344 94515 6bfa7caf 39 API calls 94509->94515 94510 6beeced9 94510->94506 94510->94509 94514 6beecf7d 94518 6bfa317f 5 API calls 94514->94518 94520 6beecfb4 94515->94520 94523 6beecf9a 94518->94523 95346 6bec4020 41 API calls 94520->95346 94523->93779 94661 6beda880 70 API calls 94660->94661 94662 6bee97e4 94661->94662 94662->93793 94663->93763 94664->93779 94665->93779 94666->93774 94667->93782 94669 6bec56cb 94668->94669 94674 6bec563f 94668->94674 94671 6bec56da 94669->94671 95484 6bec4020 41 API calls 94669->95484 94672 6bfa7caf 39 API calls 94671->94672 94675 6bec5795 94671->94675 94673 6bec57dd 94672->94673 94674->93799 94675->93799 94677 6bec4270 41 API calls 94676->94677 94678 6becf7df 94677->94678 94679 6becfa5e 94678->94679 94680 6becf813 94678->94680 94785 6bec4020 41 API calls 94679->94785 94683 6becf836 PathFileExistsW 94680->94683 94682 6becfa63 94684 6bfa7caf 39 API calls 94682->94684 94685 6becf85e 94683->94685 94688 6becf9be 94683->94688 94686 6becfa68 94684->94686 94689 6bec78e0 41 API calls 94685->94689 94691 6bec4270 41 API calls 94686->94691 94687 6becfa34 94690 6bfa317f 5 API calls 94687->94690 94688->94682 94688->94687 94695 6becf87f 94689->94695 94692 6becfa58 94690->94692 94693 6becfadc 94691->94693 94692->93834 94694 6becfb00 SHGetFolderPathAndSubDirW 94693->94694 94696 6becfb25 94694->94696 94714 6becfbbb 94694->94714 94697 6bec7c20 47 API calls 94695->94697 94701 6bec4270 41 API calls 94696->94701 94699 6becf89e 94697->94699 94698 6bfa317f 5 API calls 94700 6becfc0f 94698->94700 94703 6bec4270 41 API calls 94699->94703 94716 6becf968 94699->94716 94700->93834 94707 6becfb4e 94701->94707 94702 6bec7aa0 41 API calls 94702->94688 94704 6becf8cb 94703->94704 94783 6bec57f0 39 API calls 94704->94783 94706 6becf8da 94709 6bec4270 41 API calls 94706->94709 94706->94716 94708 6bec4270 41 API calls 94707->94708 94707->94714 94710 6becfbad 94708->94710 94711 6becf925 94709->94711 94713 6bec3230 41 API calls 94710->94713 94784 6bec57f0 39 API calls 94711->94784 94713->94714 94714->94698 94715 6becf931 94715->94716 94717 6bec4270 41 API calls 94715->94717 94716->94702 94717->94716 94739->93827 94740->93829 94741->93832 94783->94706 94784->94715 94790 6bec7831 94789->94790 94791 6bec7853 94789->94791 94790->94791 94792 6bfa7caf 39 API calls 94790->94792 94791->94165 94793 6bec787a 94792->94793 94794 6bec7820 39 API calls 94793->94794 94795 6bec788b 94794->94795 94795->94165 94797 6bec4270 41 API calls 94796->94797 94800 6bec7f3c 94797->94800 94798 6bec7f9a 94799 6bec4270 41 API calls 94798->94799 94812 6bec7fb2 94799->94812 94800->94798 94801 6bec818a 94800->94801 94805 6bec7510 41 API calls 94800->94805 94802 6bec57e0 41 API calls 94801->94802 94803 6bec818f 94802->94803 94804 6bec81c6 94803->94804 94807 6bec8205 94803->94807 94806 6bec7820 39 API calls 94804->94806 94805->94800 94808 6bec81ed 94806->94808 94810 6bfa7caf 39 API calls 94807->94810 94808->94165 94809 6bec8173 94809->94165 94816 6bec820a 94810->94816 94811 6bec8272 94813 6bec4270 41 API calls 94811->94813 94819 6bec8290 94811->94819 94812->94801 94814 6bec7510 41 API calls 94812->94814 94817 6bec7fd7 94812->94817 94813->94819 94814->94812 94815 6bec8703 94818 6bfa317f 5 API calls 94815->94818 94816->94811 94820 6bec4270 41 API calls 94816->94820 94817->94809 94843 6bec7510 41 API calls 94817->94843 94822 6bec8727 94818->94822 94821 6bec8732 94819->94821 94824 6bec872d 94819->94824 94825 6bec82f7 94819->94825 94845 6bec831f 94819->94845 94847 6bec85ec 94819->94847 94842 6bec83a6 94820->94842 94823 6bfa7caf 39 API calls 94821->94823 94822->94165 94826 6bec8737 94823->94826 94829 6bec57e0 41 API calls 94824->94829 94831 6bec4270 41 API calls 94825->94831 94848 6beca190 41 API calls 94826->94848 94827 6bec8499 94827->94824 94834 6bec4270 41 API calls 94827->94834 94828 6bec8531 94828->94811 94828->94824 94835 6bec8559 94828->94835 94829->94821 94833 6bec8314 94831->94833 94832 6bec875b 94836 6bec7820 39 API calls 94832->94836 94837 6bec3230 41 API calls 94833->94837 94838 6bec84dd 94834->94838 94835->94824 94841 6bec4270 41 API calls 94835->94841 94839 6bec8762 94836->94839 94837->94845 94840 6bec3230 41 API calls 94838->94840 94839->94165 94840->94819 94844 6bec8598 94841->94844 94842->94821 94842->94824 94842->94827 94842->94828 94843->94817 94846 6bec3230 41 API calls 94844->94846 94845->94815 94845->94821 94846->94819 94847->94824 94847->94845 94848->94832 94849->94186 94850->94193 94857 6bee9849 94856->94857 94866 6bee9925 94856->94866 94858 6bee9960 146 API calls 94857->94858 94860 6bee9885 94858->94860 94859 6bfa317f 5 API calls 94861 6bee994b 94859->94861 94883 6beed180 94860->94883 94861->94369 94861->94400 94866->94859 94872->94387 94875->94371 94884 6bec4270 41 API calls 94883->94884 94885 6beed1ee 94884->94885 94886 6bec4270 41 API calls 94885->94886 94888 6beed22d 94886->94888 94887 6beed279 94892 6beed299 GetPrivateProfileSectionNamesW 94887->94892 94933 6beed7e5 94887->94933 94888->94887 94889 6bec4270 41 API calls 94888->94889 94890 6beed267 94889->94890 94891 6bec3600 41 API calls 94890->94891 94891->94887 94894 6beed2cf 94892->94894 94892->94933 94893 6bfa317f 5 API calls 94895 6bee988d 94893->94895 95163 6beed970 94894->95163 94934 6bed5f00 94895->94934 95058 6bed6b00 94895->95058 95154 6bf89530 94895->95154 94933->94893 95164 6bec4270 41 API calls 95163->95164 95292 6beda6f9 95291->95292 95293 6beda762 95292->95293 95295 6bec4270 41 API calls 95292->95295 95349 6beda880 RegOpenKeyExW 95293->95349 95295->95293 95297 6beda78d 95304 6bec3230 41 API calls 95297->95304 95298 6beda871 95470 6bec4020 41 API calls 95298->95470 95302 6beda876 95305 6bfa7caf 39 API calls 95302->95305 95309 6beda7b9 95304->95309 95306 6beda87b 95305->95306 95309->95302 95410 6bedc660 95309->95410 95343->94510 95344->94514 95350 6beda8f8 RegQueryValueExW 95349->95350 95351 6beda8f4 95349->95351 95350->95351 95352 6beda930 RegCloseKey 95351->95352 95353 6beda933 95351->95353 95352->95353 95354 6beda9a5 RegOpenKeyExW 95353->95354 95355 6beda937 RegOpenKeyExW 95353->95355 95356 6beda9ca 95354->95356 95357 6beda9d1 RegQueryValueExW 95354->95357 95358 6beda95c 95355->95358 95359 6beda963 RegQueryValueExW 95355->95359 95362 6bedaa08 RegCloseKey 95356->95362 95363 6bedaa0b 95356->95363 95357->95356 95360 6beda99d 95358->95360 95361 6beda99a RegCloseKey 95358->95361 95359->95358 95360->95354 95378 6bedaeda 95360->95378 95361->95360 95362->95363 95364 6bedaa9e 95363->95364 95365 6bedaa13 RegOpenKeyExW 95363->95365 95370 6bec4270 41 API calls 95364->95370 95364->95378 95366 6bedaa3f RegQueryValueExW 95365->95366 95367 6bedaa38 95365->95367 95366->95367 95371 6bedaa79 95367->95371 95372 6bedaa76 RegCloseKey 95367->95372 95368 6bfa317f 5 API calls 95369 6beda76d 95368->95369 95369->95297 95369->95298 95369->95309 95375 6bedaaf8 95370->95375 95371->95364 95471 6bedafa0 47 API calls 95371->95471 95372->95371 95374 6bedaa8d 95374->95364 95472 6bedafa0 47 API calls 95374->95472 95377 6bec4270 41 API calls 95375->95377 95406 6bedaf1d 95375->95406 95379 6bedab88 95377->95379 95378->95368 95473 6bfad8ec 50 API calls 95379->95473 95380 6bedaf98 95382 6bfa7caf 39 API calls 95380->95382 95384 6bedaf9d 95382->95384 95383 6bedaba8 95385 6bedabe8 95383->95385 95386 6bedaf84 95383->95386 95387 6bec4270 41 API calls 95385->95387 95388 6bec57e0 41 API calls 95386->95388 95389 6bedac17 95387->95389 95390 6bedaf89 95388->95390 95406->95378 95406->95380 95411 6bedc6a2 95410->95411 95412 6bec3600 41 API calls 95411->95412 95413 6bedc6b8 95412->95413 95414 6bec3600 41 API calls 95413->95414 95415 6bedc6c7 FindFirstFileW 95414->95415 95471->95374 95472->95364 95473->95383 95485 6bf05509 95486 6bf0551a 95485->95486 95487 6bf05533 95485->95487 95486->95487 95489 6bf0553a 95486->95489 95488 6bf04c50 21 API calls 95487->95488 95490 6bf055a1 95488->95490 95517 6bf2cf10 21 API calls 95489->95517 95491 6bfa4c7b RaiseException 95490->95491 95496 6bf055b2 95491->95496 95493 6bf05542 95518 6bfafd88 49 API calls 95493->95518 95495 6bf05548 95519 6bf05030 22 API calls 95495->95519 95499 6bf056b6 95496->95499 95500 6bf2c530 21 API calls 95496->95500 95498 6bf05558 95501 6bfa317f 5 API calls 95498->95501 95521 6bf04d00 21 API calls 95499->95521 95503 6bf05617 95500->95503 95504 6bf05583 95501->95504 95507 6bf0567c 95503->95507 95508 6bf0561f 95503->95508 95505 6bf056c2 95506 6bfa4c7b RaiseException 95505->95506 95513 6bf056d0 95506->95513 95520 6bf87380 21 API calls 95507->95520 95509 6bfa317f 5 API calls 95508->95509 95511 6bf05654 95509->95511 95512 6bf0568f 95514 6bf04c50 21 API calls 95512->95514 95515 6bf056a8 95514->95515 95516 6bfa4c7b RaiseException 95515->95516 95516->95499 95517->95493 95518->95495 95519->95498 95520->95512 95521->95505 95522 6becadf0 GetLocalTime 95548 6bec5960 95522->95548 95526 6becb22e 95527 6bfa317f 5 API calls 95526->95527 95528 6becb248 95527->95528 95529 6becb1a4 CoUninitialize 95531 6becb1f8 95529->95531 95532 6becaeae 95529->95532 95531->95532 95533 6becb24e 95531->95533 95551 6bec33c0 39 API calls 95532->95551 95534 6bfa7caf 39 API calls 95533->95534 95535 6becb253 95534->95535 95536 6bec4270 41 API calls 95535->95536 95537 6becb2fd 95536->95537 95552 6befd040 39 API calls 95537->95552 95539 6bec3230 41 API calls 95546 6becaed9 95539->95546 95540 6becb305 95541 6becb329 95540->95541 95553 6becb350 41 API calls 95540->95553 95544 6bfa317f 5 API calls 95541->95544 95542 6bec4270 41 API calls 95542->95546 95545 6becb349 95544->95545 95546->95529 95546->95532 95546->95533 95546->95539 95546->95542 95550 6bec6e10 41 API calls 95546->95550 95549 6bec5980 CoInitialize CoCreateInstance 95548->95549 95549->95532 95549->95546 95550->95546 95551->95526 95552->95540 95553->95541 95554 6becbf50 95555 6becbfd9 95554->95555 95556 6beccfb0 49 API calls 95555->95556 95557 6becbfec 95556->95557 95558 6beccdcc 95557->95558 95564 6becc043 95557->95564 95612 6becccb2 95557->95612 95685 6bec4020 41 API calls 95558->95685 95559 6bfa317f 5 API calls 95562 6beccdc6 95559->95562 95561 6becceb2 95565 6bfa7caf 39 API calls 95561->95565 95563 6beccdd1 95567 6bfa7caf 39 API calls 95563->95567 95568 6bec3600 41 API calls 95564->95568 95569 6becceb7 95565->95569 95566 6beccda2 95566->95559 95570 6beccdd6 95567->95570 95571 6becc092 95568->95571 95574 6bec4270 41 API calls 95569->95574 95686 6bec4020 41 API calls 95570->95686 95573 6bec3600 41 API calls 95571->95573 95576 6becc10e 95573->95576 95577 6beccf5d 95574->95577 95575 6beccddb 95578 6bfa7caf 39 API calls 95575->95578 95579 6bec3600 41 API calls 95576->95579 95689 6befd040 39 API calls 95577->95689 95581 6beccde0 95578->95581 95582 6becc176 95579->95582 95585 6bfa7caf 39 API calls 95581->95585 95583 6bec3230 41 API calls 95582->95583 95596 6becc1bd 95583->95596 95584 6beccf65 95587 6beccf89 95584->95587 95690 6becb350 41 API calls 95584->95690 95586 6beccde5 95585->95586 95687 6bf87380 21 API calls 95586->95687 95592 6bfa317f 5 API calls 95587->95592 95589 6beccdf0 95591 6bf04c50 21 API calls 95589->95591 95593 6becce00 95591->95593 95595 6beccfa9 95592->95595 95597 6bfa4c7b RaiseException 95593->95597 95594 6becc2f9 95598 6bec5210 59 API calls 95594->95598 95596->95563 95596->95594 95599 6becce11 95597->95599 95600 6becc333 95598->95600 95601 6bfa7caf 39 API calls 95599->95601 95602 6becc508 95600->95602 95603 6becc340 95600->95603 95604 6becce16 95601->95604 95606 6becc515 PathFileExistsW 95602->95606 95602->95612 95677 6bec6030 42 API calls 95603->95677 95608 6bf04c50 21 API calls 95604->95608 95607 6becc538 95606->95607 95606->95612 95609 6bf88690 24 API calls 95607->95609 95610 6becce2b 95608->95610 95611 6becc590 95609->95611 95613 6bfa4c7b RaiseException 95610->95613 95611->95586 95626 6becc59d 95611->95626 95612->95561 95612->95566 95616 6becce3c 95613->95616 95614 6becc34b 95614->95570 95617 6becc383 95614->95617 95641 6becc4ba 95614->95641 95615 6becc4fe 95615->95602 95618 6bf04c50 21 API calls 95616->95618 95622 6bec3230 41 API calls 95617->95622 95619 6becce51 95618->95619 95620 6bfa4c7b RaiseException 95619->95620 95632 6becc3cf 95622->95632 95625 6becc40f CopyFileW 95628 6becc44b 95625->95628 95629 6becc474 95625->95629 95627 6beccc3b 95626->95627 95640 6becc5f7 GetLocalTime 95626->95640 95631 6beccc4e 95627->95631 95636 6bf85cb0 21 API calls 95627->95636 95633 6bec4270 41 API calls 95628->95633 95630 6bec4270 41 API calls 95629->95630 95634 6becc46b 95630->95634 95638 6beccc86 DeleteFileW 95631->95638 95639 6beccca1 95631->95639 95632->95575 95632->95625 95633->95634 95634->95575 95634->95641 95636->95631 95638->95639 95639->95612 95644 6bf85cb0 21 API calls 95639->95644 95643 6becc60f 95640->95643 95641->95581 95641->95602 95641->95615 95647 6becc622 wsprintfW 95643->95647 95644->95612 95649 6becc659 wsprintfW 95647->95649 95652 6becc683 wsprintfW 95649->95652 95654 6becc6c5 95652->95654 95654->95654 95655 6bec4270 41 API calls 95654->95655 95656 6becc6e7 95655->95656 95657 6bec7680 41 API calls 95656->95657 95658 6becc75e 95657->95658 95659 6bec7680 41 API calls 95658->95659 95660 6becc79c 95659->95660 95678 6becd520 41 API calls 95660->95678 95662 6becc7b8 95679 6becd5d0 41 API calls 95662->95679 95677->95614 95678->95662 95687->95589 95689->95584 95690->95587 95691 6beca750 95692 6bec4270 41 API calls 95691->95692 95693 6beca7c4 95692->95693 95694 6beca7e9 RegOpenKeyExW 95693->95694 95695 6beca823 RegQueryValueExW 95694->95695 95696 6beca81c 95694->95696 95695->95696 95699 6bec4270 41 API calls 95696->95699 95737 6beca9fe 95696->95737 95697 6becaaa8 CoInitialize CoCreateInstance 95698 6becaae4 95697->95698 95736 6becab82 95697->95736 95704 6becab02 GetUserDefaultUILanguage GetUserDefaultLCID 95698->95704 95698->95736 95700 6beca8b2 95699->95700 95703 6bec3230 41 API calls 95700->95703 95701 6becad6e 95705 6bfa317f 5 API calls 95701->95705 95702 6becad2d 95702->95701 95738 6bfa7f7e 49 API calls 95702->95738 95723 6beca8c0 95703->95723 95709 6becab23 95704->95709 95708 6becad8e 95705->95708 95707 6bec4270 41 API calls 95710 6becac10 95707->95710 95711 6becab2b 95709->95711 95712 6becac61 GetSystemDefaultUILanguage GetSystemDefaultLCID 95709->95712 95713 6bec3230 41 API calls 95710->95713 95719 6bec4270 41 API calls 95711->95719 95724 6becac85 95712->95724 95715 6becac1e 95713->95715 95714 6becad94 95716 6bfa7caf 39 API calls 95714->95716 95715->95702 95715->95714 95718 6becac5c 95715->95718 95717 6becad99 95716->95717 95720 6bfa7caf 39 API calls 95717->95720 95718->95702 95721 6becab74 95719->95721 95722 6becad9e 95720->95722 95725 6bec3230 41 API calls 95721->95725 95723->95714 95726 6bec4270 41 API calls 95723->95726 95729 6beca92e 95723->95729 95727 6bec4270 41 API calls 95724->95727 95724->95736 95725->95736 95728 6beca979 95726->95728 95730 6becacd6 95727->95730 95731 6bec3230 41 API calls 95728->95731 95729->95714 95732 6bec4270 41 API calls 95729->95732 95729->95737 95733 6bec3230 41 API calls 95730->95733 95731->95729 95734 6becaa49 95732->95734 95733->95736 95735 6bec3230 41 API calls 95734->95735 95735->95737 95736->95702 95736->95707 95736->95717 95737->95697 95737->95702 95737->95714 95738->95702 95739 6becb530 95740 6bec4270 41 API calls 95739->95740 95741 6becb5a3 95740->95741 95742 6bece710 95743 6bece799 95742->95743 95744 6becf770 49 API calls 95743->95744 95745 6bece7ac 95744->95745 95746 6becf58c 95745->95746 95747 6bece803 95745->95747 95749 6becf472 95745->95749 95873 6bec4020 41 API calls 95746->95873 95757 6bec3600 41 API calls 95747->95757 95748 6becf562 95750 6bfa317f 5 API calls 95748->95750 95749->95748 95752 6becf672 95749->95752 95754 6becf586 95750->95754 95753 6bfa7caf 39 API calls 95752->95753 95756 6becf677 95753->95756 95755 6becf591 95758 6bfa7caf 39 API calls 95755->95758 95764 6bec4270 41 API calls 95756->95764 95759 6bece852 95757->95759 95760 6becf596 95758->95760 95761 6bec3600 41 API calls 95759->95761 95874 6bec4020 41 API calls 95760->95874 95765 6bece8ce 95761->95765 95763 6becf59b 95766 6bfa7caf 39 API calls 95763->95766 95767 6becf71d 95764->95767 95768 6bec3600 41 API calls 95765->95768 95769 6becf5a0 95766->95769 95877 6befd040 39 API calls 95767->95877 95771 6bece936 95768->95771 95772 6bfa7caf 39 API calls 95769->95772 95774 6bec3230 41 API calls 95771->95774 95775 6becf5a5 95772->95775 95773 6becf725 95776 6becf749 95773->95776 95878 6becb350 41 API calls 95773->95878 95787 6bece97d 95774->95787 95875 6bf87380 21 API calls 95775->95875 95781 6bfa317f 5 API calls 95776->95781 95778 6becf5b0 95780 6bf04c50 21 API calls 95778->95780 95783 6becf5c0 95780->95783 95782 6becf769 95781->95782 95786 6bfa4c7b RaiseException 95783->95786 95784 6beceab9 95785 6bec5210 59 API calls 95784->95785 95788 6beceaf3 95785->95788 95789 6becf5d1 95786->95789 95787->95755 95787->95784 95790 6bececc8 95788->95790 95791 6beceb00 95788->95791 95792 6bfa7caf 39 API calls 95789->95792 95790->95749 95793 6bececd5 PathFileExistsW 95790->95793 95865 6bec6030 42 API calls 95791->95865 95795 6becf5d6 95792->95795 95793->95749 95796 6bececf8 95793->95796 95797 6bf04c50 21 API calls 95795->95797 95798 6bf88690 24 API calls 95796->95798 95799 6becf5eb 95797->95799 95800 6beced50 95798->95800 95801 6bfa4c7b RaiseException 95799->95801 95800->95775 95812 6beced5d 95800->95812 95802 6becf5fc 95801->95802 95805 6bf04c50 21 API calls 95802->95805 95803 6bececbe 95803->95790 95804 6beceb0b 95804->95760 95806 6beceb43 95804->95806 95829 6becec7a 95804->95829 95807 6becf611 95805->95807 95809 6bec3230 41 API calls 95806->95809 95808 6bfa4c7b RaiseException 95807->95808 95818 6beceb8f 95809->95818 95815 6becf3fb 95812->95815 95827 6becedb7 GetLocalTime 95812->95827 95813 6becebcf CopyFileW 95816 6becec0b 95813->95816 95817 6becec34 95813->95817 95822 6becf40e 95815->95822 95824 6bf85cb0 21 API calls 95815->95824 95819 6bec4270 41 API calls 95816->95819 95820 6becec2b 95817->95820 95821 6bec4270 41 API calls 95817->95821 95818->95763 95818->95813 95819->95820 95820->95763 95820->95829 95821->95820 95825 6becf446 DeleteFileW 95822->95825 95826 6becf461 95822->95826 95824->95822 95825->95826 95826->95749 95832 6bf85cb0 21 API calls 95826->95832 95830 6becedcf 95827->95830 95829->95769 95829->95790 95829->95803 95835 6becede2 wsprintfW 95830->95835 95832->95749 95837 6becee19 wsprintfW 95835->95837 95840 6becee43 wsprintfW 95837->95840 95842 6becee85 95840->95842 95843 6bec4270 41 API calls 95842->95843 95844 6beceea7 95843->95844 95845 6bec7680 41 API calls 95844->95845 95846 6becef1e 95845->95846 95847 6bec7680 41 API calls 95846->95847 95848 6becef5c 95847->95848 95866 6becd520 41 API calls 95848->95866 95850 6becef78 95867 6becd5d0 41 API calls 95850->95867 95865->95804 95866->95850 95875->95778 95877->95773 95878->95776 95879 6bec4450 95880 6bfa318d 16 API calls 95879->95880 95881 6bec445a 95880->95881 95882 6bedd0d0 95885 6bedd0ef 95882->95885 95883 6bedd259 95886 6bfb1550 53 API calls 95883->95886 95887 6bedd0f5 95883->95887 95885->95883 95885->95887 95888 6bfb1550 95885->95888 95886->95887 95891 6bfb156d 95888->95891 95892 6bfb1579 95891->95892 95893 6bfb158c 95892->95893 95894 6bfb15c3 95892->95894 95903 6bfb1568 95892->95903 95918 6bfb2109 14 API calls 95893->95918 95904 6bfb1774 EnterCriticalSection 95894->95904 95896 6bfb15cd 95905 6bfb1377 95896->95905 95898 6bfb15a6 95919 6bfa7c9f 39 API calls 95898->95919 95903->95885 95904->95896 95908 6bfb1389 95905->95908 95910 6bfb13a6 95905->95910 95906 6bfb1396 95987 6bfb2109 14 API calls 95906->95987 95908->95906 95908->95910 95915 6bfb13e7 95908->95915 95920 6bfb1602 LeaveCriticalSection 95910->95920 95911 6bfb1512 95990 6bfb2109 14 API calls 95911->95990 95915->95910 95915->95911 95921 6bfba2bb 39 API calls 95915->95921 95922 6bfbc619 95915->95922 95989 6bfad83d 39 API calls 95915->95989 95916 6bfb139b 95988 6bfa7c9f 39 API calls 95916->95988 95918->95898 95919->95903 95920->95903 95921->95915 95923 6bfbc62b 95922->95923 95924 6bfbc643 95922->95924 96000 6bfb20f6 14 API calls 95923->96000 95925 6bfbc985 95924->95925 95930 6bfbc686 95924->95930 96016 6bfb20f6 14 API calls 95925->96016 95928 6bfbc630 96001 6bfb2109 14 API calls 95928->96001 95929 6bfbc98a 96017 6bfb2109 14 API calls 95929->96017 95933 6bfbc691 95930->95933 95936 6bfbc638 95930->95936 95940 6bfbc6c1 95930->95940 96002 6bfb20f6 14 API calls 95933->96002 95934 6bfbc69e 96018 6bfa7c9f 39 API calls 95934->96018 95936->95915 95937 6bfbc696 96003 6bfb2109 14 API calls 95937->96003 95941 6bfbc6da 95940->95941 95942 6bfbc6e7 95940->95942 95943 6bfbc715 95940->95943 95941->95942 95950 6bfbc703 95941->95950 96004 6bfb20f6 14 API calls 95942->96004 96007 6bfb8646 15 API calls 95943->96007 95945 6bfbc6ec 96005 6bfb2109 14 API calls 95945->96005 95949 6bfbc726 95953 6bfb860c 14 API calls 95949->95953 95991 6bfc5ab5 95950->95991 95951 6bfbc6f3 96006 6bfa7c9f 39 API calls 95951->96006 95952 6bfbc861 95955 6bfbc8d5 95952->95955 95959 6bfbc87a GetConsoleMode 95952->95959 95956 6bfbc72f 95953->95956 95958 6bfbc8d9 ReadFile 95955->95958 95957 6bfb860c 14 API calls 95956->95957 95960 6bfbc736 95957->95960 95961 6bfbc94d GetLastError 95958->95961 95962 6bfbc8f1 95958->95962 95959->95955 95963 6bfbc88b 95959->95963 95964 6bfbc75b 95960->95964 95965 6bfbc740 95960->95965 95967 6bfbc95a 95961->95967 95968 6bfbc8b1 95961->95968 95962->95961 95966 6bfbc8ca 95962->95966 95963->95958 95969 6bfbc891 ReadConsoleW 95963->95969 96010 6bfbb98e 41 API calls 95964->96010 96008 6bfb2109 14 API calls 95965->96008 95980 6bfbc92d 95966->95980 95981 6bfbc916 95966->95981 95985 6bfbc6fe 95966->95985 96014 6bfb2109 14 API calls 95967->96014 95968->95985 96011 6bfb20af 14 API calls 95968->96011 95969->95966 95974 6bfbc8ab GetLastError 95969->95974 95970 6bfb860c 14 API calls 95970->95936 95974->95968 95975 6bfbc745 96009 6bfb20f6 14 API calls 95975->96009 95976 6bfbc95f 96015 6bfb20f6 14 API calls 95976->96015 95983 6bfbc946 95980->95983 95980->95985 96012 6bfbc32b 44 API calls 95981->96012 96013 6bfbc171 42 API calls 95983->96013 95985->95970 95986 6bfbc94b 95986->95985 95987->95916 95988->95910 95989->95915 95990->95916 95992 6bfc5ac2 95991->95992 95994 6bfc5acf 95991->95994 96019 6bfb2109 14 API calls 95992->96019 95995 6bfc5adb 95994->95995 96020 6bfb2109 14 API calls 95994->96020 95995->95952 95997 6bfc5ac7 95997->95952 95998 6bfc5afc 96021 6bfa7c9f 39 API calls 95998->96021 96000->95928 96001->95936 96002->95937 96003->95934 96004->95945 96005->95951 96006->95985 96007->95949 96008->95975 96009->95985 96010->95950 96011->95985 96012->95985 96013->95986 96014->95976 96015->95985 96016->95929 96017->95934 96018->95936 96019->95997 96020->95998 96021->95997 96022 6becdbd3 96023 6becdbe3 96022->96023 96024 6becdc3f 96023->96024 96025 6becdc15 96023->96025 96030 6bfa318d 16 API calls 96024->96030 96033 6becdc26 96024->96033 96026 6becdcde 96025->96026 96027 6becdc20 96025->96027 96232 6bec41f0 RaiseException 96026->96232 96028 6bfa318d 16 API calls 96027->96028 96028->96033 96030->96033 96031 6bfa7caf 39 API calls 96032 6becdce8 96031->96032 96035 6bec4270 41 API calls 96032->96035 96033->96031 96034 6becdc9b 96033->96034 96036 6becdd63 96035->96036 96037 6becf770 49 API calls 96036->96037 96038 6becdd8d 96037->96038 96039 6becddbf 96038->96039 96040 6bece6f4 96038->96040 96044 6bec3600 41 API calls 96039->96044 96239 6bec4020 41 API calls 96040->96239 96042 6bece6f9 96043 6bfa7caf 39 API calls 96042->96043 96045 6bece6fe 96043->96045 96046 6becde05 96044->96046 96047 6bfa7caf 39 API calls 96045->96047 96048 6bec3600 41 API calls 96046->96048 96049 6bece703 96047->96049 96050 6becde75 96048->96050 96240 6bec4020 41 API calls 96049->96240 96052 6bec3600 41 API calls 96050->96052 96054 6becdedd 96052->96054 96053 6bece708 96055 6bfa7caf 39 API calls 96053->96055 96056 6bec3230 41 API calls 96054->96056 96057 6bece70d 96055->96057 96064 6becdf21 96056->96064 96059 6becf770 49 API calls 96057->96059 96058 6bece067 PathFileExistsW 96062 6bece081 96058->96062 96063 6bece363 96058->96063 96060 6bece7ac 96059->96060 96065 6becf58c 96060->96065 96069 6bece803 96060->96069 96149 6becf472 96060->96149 96061 6bece05d 96061->96058 96067 6bec78e0 41 API calls 96062->96067 96063->96049 96066 6bece603 96063->96066 96070 6bece380 96063->96070 96064->96042 96064->96058 96064->96061 96249 6bec4020 41 API calls 96065->96249 96066->96053 96078 6bece6cb 96066->96078 96073 6bece0a2 96067->96073 96068 6becf562 96071 6bfa317f 5 API calls 96068->96071 96083 6bec3600 41 API calls 96069->96083 96076 6bec3230 41 API calls 96070->96076 96077 6becf586 96071->96077 96087 6bec7c20 47 API calls 96073->96087 96074 6becf672 96075 6bfa7caf 39 API calls 96074->96075 96082 6becf677 96075->96082 96095 6bece3c1 96076->96095 96080 6bfa317f 5 API calls 96078->96080 96081 6bece6ee 96080->96081 96094 6bec4270 41 API calls 96082->96094 96086 6bece852 96083->96086 96085 6bece401 PathFileExistsW 96085->96066 96089 6bece41b 96085->96089 96090 6bec3600 41 API calls 96086->96090 96091 6bece0c1 96087->96091 96105 6bec78e0 41 API calls 96089->96105 96096 6bece8ce 96090->96096 96098 6bec4270 41 API calls 96091->96098 96203 6bece2ce 96091->96203 96100 6becf71d 96094->96100 96095->96053 96095->96085 96101 6bec3600 41 API calls 96096->96101 96102 6bece0ee 96098->96102 96099 6bec7aa0 41 API calls 96099->96063 96253 6befd040 39 API calls 96100->96253 96106 6bece936 96101->96106 96233 6bec57f0 39 API calls 96102->96233 96110 6bece43c 96105->96110 96111 6bec3230 41 API calls 96106->96111 96109 6becf725 96114 6becf749 96109->96114 96254 6becb350 41 API calls 96109->96254 96118 6bec7c20 47 API calls 96110->96118 96130 6bece97d 96111->96130 96112 6bece0fd 96119 6bec4270 41 API calls 96112->96119 96112->96203 96122 6bece45b 96118->96122 96123 6bece145 96119->96123 96132 6bec4270 41 API calls 96122->96132 96189 6bece5a1 96122->96189 96234 6bec57f0 39 API calls 96123->96234 96129 6bec7aa0 41 API calls 96129->96066 96135 6bece488 96132->96135 96236 6bec57f0 39 API calls 96135->96236 96143 6bece151 96151 6bec4270 41 API calls 96143->96151 96154 6bece191 96143->96154 96143->96203 96148 6bece497 96157 6bec4270 41 API calls 96148->96157 96148->96189 96149->96068 96149->96074 96151->96154 96174 6bece1eb 96154->96174 96235 6bfa7f7e 49 API calls 96154->96235 96160 6bece4f7 96157->96160 96185 6bec4270 41 API calls 96174->96185 96174->96203 96189->96129 96203->96099 96233->96112 96234->96143 96235->96154 96236->96148 96253->96109 96254->96114 96255 6befba30 96256 6befba6c 96255->96256 96281 6befbe0c 96255->96281 96259 6beccfb0 49 API calls 96256->96259 96257 6bfa317f 5 API calls 96258 6befbe32 96257->96258 96260 6befba85 96259->96260 96261 6befbab7 96260->96261 96262 6befbe36 96260->96262 96266 6bec3600 41 API calls 96261->96266 96282 6bec4020 41 API calls 96262->96282 96268 6befbaf0 96266->96268 96267 6befbe40 96269 6bfa7caf 39 API calls 96267->96269 96270 6bec3600 41 API calls 96268->96270 96271 6befbe45 96269->96271 96272 6befbb4d 96270->96272 96273 6bec3600 41 API calls 96272->96273 96274 6befbb99 96273->96274 96275 6bec3230 41 API calls 96274->96275 96276 6befbbd2 PathFileExistsW 96275->96276 96278 6befbd16 96276->96278 96280 6befbd31 96276->96280 96279 6bec7c20 47 API calls 96278->96279 96279->96280 96280->96267 96280->96281 96281->96257
                                                                                                                                                            APIs
                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000001,Software\Microsoft\Internet Explorer\ContinuousBrowsing,00000000,00000001,?), ref: 6BEE7DD4
                                                                                                                                                            • RegQueryValueExW.ADVAPI32(00000000,Enabled,00000000,00000000,00000000,00000004), ref: 6BEE7DF6
                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 6BEE7E07
                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000001,Software\Microsoft\Internet Explorer\Main,00000000,00000001,?), ref: 6BEE7E49
                                                                                                                                                            • RegQueryValueExW.KERNELBASE(?,Start Page,00000000,00000000,?,00000FA0), ref: 6BEE7E77
                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 6BEE7E92
                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000001,Software\Microsoft\Internet Explorer\Main,00000000,00000001,?), ref: 6BEE7FA5
                                                                                                                                                            • RegQueryValueExW.KERNELBASE(?,Secondary Start Pages,00000000,00000000,?,00000FA0), ref: 6BEE7FD3
                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 6BEE7FEE
                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000001,Software\Microsoft\Internet Explorer\SearchScopes,00000000,00000001,?), ref: 6BEE81CD
                                                                                                                                                            • RegQueryValueExW.KERNELBASE(?,DefaultScope,00000000,00000000,?,00000104), ref: 6BEE81F9
                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 6BEE8215
                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000002,Software\Microsoft\Internet Explorer\SearchScopes,00000000,00000201,?), ref: 6BEE8244
                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,DefaultScope,00000000,00000000,?,00000104), ref: 6BEE826E
                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 6BEE8289
                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000001,?,00000000,00000001,?), ref: 6BEE8504
                                                                                                                                                            • RegQueryValueExW.KERNELBASE(?,Name,00000000,00000000,?,00000104), ref: 6BEE852E
                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 6BEE8549
                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000001,?,00000000,00000001,?), ref: 6BEE8589
                                                                                                                                                            • RegQueryValueExW.KERNELBASE(?,DisplayName,00000000,00000000,?,00000104), ref: 6BEE85B3
                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 6BEE85CE
                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000002,?,00000000,00000201,?), ref: 6BEE8611
                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,Name,00000000,00000000,?,00000104), ref: 6BEE863B
                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 6BEE8656
                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000002,?,00000000,00000201,?), ref: 6BEE8699
                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,DisplayName,00000000,00000000,?,00000104), ref: 6BEE86C3
                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 6BEE86DE
                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000001,?,00000000,00000001,?), ref: 6BEE87D0
                                                                                                                                                            • RegQueryValueExW.KERNELBASE(?,URL,00000000,00000000,?,00000FA0), ref: 6BEE87FA
                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 6BEE8815
                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000002,?,00000000,00000201,?), ref: 6BEE8858
                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,URL,00000000,00000000,?,00000FA0), ref: 6BEE8882
                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 6BEE889D
                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000002,Software\Microsoft\Internet Explorer,00000000,00000201,?,7565E430,?,7565E2C0), ref: 6BEE8A5E
                                                                                                                                                            • RegQueryValueExW.KERNELBASE(?,svcVersion,00000000,00000000,?,00000040), ref: 6BEE8A88
                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 6BEE8AA9
                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000002,Software\Microsoft\Internet Explorer,00000000,00000201,?), ref: 6BEE8AD1
                                                                                                                                                            • RegQueryValueExW.ADVAPI32(00000000,Version,00000000,00000000,?,00000040), ref: 6BEE8AF4
                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 6BEE8B05
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: CloseOpenQueryValue
                                                                                                                                                            • String ID: 0eu$@$DefaultScope$DisplayName$Enabled$Name$Secondary Start Pages$Software\Microsoft\Internet Explorer$Software\Microsoft\Internet Explorer\ContinuousBrowsing$Software\Microsoft\Internet Explorer\Main$Software\Microsoft\Internet Explorer\SearchScopes$Start Page$URL$Version$svcVersion
                                                                                                                                                            • API String ID: 3677997916-2391979940
                                                                                                                                                            • Opcode ID: 3da664dfb19ced7812331faf8f1994eea2a64e3fbb584855433e4a6224c45fa7
                                                                                                                                                            • Instruction ID: ed3dbe32dac3a5aac2d2e1130ef3d58b00174a2d76d7ed1e49aba04f4884eb75
                                                                                                                                                            • Opcode Fuzzy Hash: 3da664dfb19ced7812331faf8f1994eea2a64e3fbb584855433e4a6224c45fa7
                                                                                                                                                            • Instruction Fuzzy Hash: 52C27F71A002299BDF24CF24CC49BDEB7B5AF45304F2046E9E519A7290DB789F89CF61
                                                                                                                                                            APIs
                                                                                                                                                            • PathFileExistsW.SHLWAPI(00000000,62F1F502,0000000F), ref: 6BEEEE5C
                                                                                                                                                            • PathFileExistsW.SHLWAPI(00000000,62F1F502,0000000F), ref: 6BEF02E4
                                                                                                                                                            • PathFileExistsW.SHLWAPI(00000000,62F1F502,?), ref: 6BEF1297
                                                                                                                                                            • GetCurrentProcess.KERNEL32(00000000,6BFDC88C,00000000,62F1F502,?,?,00000000), ref: 6BEF19B3
                                                                                                                                                            • IsWow64Process.KERNEL32(00000000,?,?,00000000), ref: 6BEF19BA
                                                                                                                                                            • SHGetFolderPathW.SHELL32(00000000,00000000,00000000,00000000,?,?,?,00000000), ref: 6BEF19F6
                                                                                                                                                            • PathFileExistsW.SHLWAPI(00000000,?,?,?,?,?,00000000,00000000,?,?,\Google\Chrome,0000000E,\Application\chrome.exe,00000017,?,?), ref: 6BEF1C89
                                                                                                                                                            • PathFileExistsW.SHLWAPI(00000000,?,?,?,?,?,\Application\chrome.exe,00000017,?,?,00000000), ref: 6BEF1D59
                                                                                                                                                            • ExpandEnvironmentStringsW.KERNEL32(%ProgramW6432%,?,00000104,?,?,00000000), ref: 6BEF1DC7
                                                                                                                                                            • PathFileExistsW.SHLWAPI(00000000,?,?,?,?,?,?,?,\Google\Chrome,0000000E,\Application\chrome.exe,00000017,?,?,00000000), ref: 6BEF1FFF
                                                                                                                                                            • GetFileVersionInfoSizeW.KERNELBASE(00000000,?,?,?,00000000), ref: 6BEF2031
                                                                                                                                                            • GetFileVersionInfoW.KERNELBASE(00000000,00000000,00000000,00000000,00000000,?,?,?,00000000), ref: 6BEF20AD
                                                                                                                                                            • VerQueryValueW.VERSION(00000000,6BFE2EF4,00000000,?,?,?,?,00000000), ref: 6BEF20E8
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: File$Path$Exists$InfoProcessVersion$CurrentEnvironmentExpandFolderQuerySizeStringsValueWow64
                                                                                                                                                            • String ID: %ProgramW6432%$4$@$H$\Application\chrome.exe$\Google\Chrome$\Preferences$\Secure Preferences$\User Data$__PARAM__$chrome_settings_overrides$default_search_provider$default_search_provider.enabled$default_search_provider_data$extensions$homepage$homepage_is_newtabpage$ids$install_parameter$install_signature$install_time$manifest$name$preferences$restore_on_startup$search_provider$search_url$session$session.startup_urls$settings$short_name$startup_urls$state$template_url_data$true$url$urls_to_restore_on_startup
                                                                                                                                                            • API String ID: 1738303021-700438144
                                                                                                                                                            • Opcode ID: bf2cbd9ecc40c23ba4418046bf5b833aacef7711715c92611a334ab416326207
                                                                                                                                                            • Instruction ID: 282cfd28a4e432c0e2e408e8794c81d958376750223a3bcc6c74824b6b4c2064
                                                                                                                                                            • Opcode Fuzzy Hash: bf2cbd9ecc40c23ba4418046bf5b833aacef7711715c92611a334ab416326207
                                                                                                                                                            • Instruction Fuzzy Hash: 2183B071E01259CFDB14CF68C944B9EBBB5AF45308F2081DCD419AB391DB39AA86CF91
                                                                                                                                                            APIs
                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000002,SOFTWARE\Mozilla\Mozilla Firefox,00000000,00000201,?,62F1F502), ref: 6BEE99E3
                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,CurrentVersion,00000000,00000000,?,00000040), ref: 6BEE9A13
                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 6BEE9A2F
                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000002,SOFTWARE\Mozilla\Mozilla Firefox,00000000,00000101,?), ref: 6BEE9A54
                                                                                                                                                            • RegQueryValueExW.KERNELBASE(?,CurrentVersion,00000000,00000000,?,00000040), ref: 6BEE9A82
                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 6BEE9A9D
                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000002,00000000,00000000,00000201,?,\Main,00000005,?,?,SOFTWARE\Mozilla\Mozilla Firefox\,00000021), ref: 6BEE9B73
                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,Install Directory,00000000,00000000,?,00000104), ref: 6BEE9BA1
                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 6BEE9BBC
                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000002,00000000,00000000,00000101,?), ref: 6BEE9BF1
                                                                                                                                                            • RegQueryValueExW.KERNELBASE(?,Install Directory,00000000,00000000,?,00000104), ref: 6BEE9C1F
                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 6BEE9C3A
                                                                                                                                                            • GetTempPathW.KERNEL32(000000F6,?,6BFDC88C,00000000,62F1F502,00000000,00000000), ref: 6BEEA483
                                                                                                                                                            • CreateFileW.KERNEL32(?,C0000000,00000001,00000000,00000003,00000080,00000000,?,?,00000000,00000000,?,?,searchTemp.json,0000000F), ref: 6BEEA655
                                                                                                                                                            • GetFileInformationByHandle.KERNEL32(00000000,?), ref: 6BEEA672
                                                                                                                                                            • ReadFile.KERNEL32(?,00000000,?,?,00000000), ref: 6BEEA6C5
                                                                                                                                                            • CreateFileW.KERNEL32(?,C0000000,00000001,00000000,00000002,00000080,00000000,00000000,00000000,00000001), ref: 6BEEA844
                                                                                                                                                            • WriteFile.KERNEL32(00000000,?,?,?,00000000), ref: 6BEEA871
                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 6BEEA891
                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 6BEEA8EF
                                                                                                                                                              • Part of subcall function 6BEC7C20: CreateFileW.KERNEL32(?,?,00000001,00000000,00000003,00000080,00000000,62F1F502), ref: 6BEC7CA2
                                                                                                                                                              • Part of subcall function 6BEC7C20: GetFileInformationByHandle.KERNEL32(00000000,?), ref: 6BEC7CB8
                                                                                                                                                              • Part of subcall function 6BEC7C20: ReadFile.KERNEL32(00000000,00000000,?,00000000,00000000), ref: 6BEC7CF5
                                                                                                                                                              • Part of subcall function 6BEC7C20: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000), ref: 6BEC7D26
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: File$Close$HandleOpenQueryValue$Create$InformationRead$ByteCharMultiPathTempWideWrite
                                                                                                                                                            • String ID: 0eu$@$CurrentVersion$Install Directory$SOFTWARE\Mozilla\Mozilla Firefox$SOFTWARE\Mozilla\Mozilla Firefox\$\Main$__searchForm$_name$_urls$bing$browser.startup.homepage$browser.startup.page$current$engines$firefox.exe$metaData$mozLz40$name$null$params$rels$searchDefault$searchTemp.json$searchform$template$value
                                                                                                                                                            • API String ID: 2456597948-2425237140
                                                                                                                                                            • Opcode ID: c276f7e9c85a5d67261271d51a111b64075619bc5318504be5f197ca94e63070
                                                                                                                                                            • Instruction ID: 0ecbc58c21247c2c486a6139a57f46d95575d540dc81e4f3748f2eee69c7e1f5
                                                                                                                                                            • Opcode Fuzzy Hash: c276f7e9c85a5d67261271d51a111b64075619bc5318504be5f197ca94e63070
                                                                                                                                                            • Instruction Fuzzy Hash: E703C071E002159BDB24CF28CD85B9EBBB5AF44318F2041DCD419AB391D779AE86CFA1
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: %s-0%d$@$SELECT url_visited FROM (SELECT date(((visits.visit_time/1000000)-11644473600),'unixepoch','localtime') as visit_time, urls.url as url_visited FROM urls, visits WHERE urls.id = visits.url) WHERE visit_time > '$\History$\Preferences$\User Data$\User Data\Local State$`$a$accept_languages$app_locale$chrome.exe$d$intl$url_visited$urls$visits
                                                                                                                                                            • API String ID: 0-3742388885
                                                                                                                                                            • Opcode ID: 535ce1acce846000934e1acd02e197326b590b29b3622924950713fa176e0d97
                                                                                                                                                            • Instruction ID: 6b307a5f06af21464ca45b68ce3807dceb7cee0f8f1e0c7942724ac706e3de13
                                                                                                                                                            • Opcode Fuzzy Hash: 535ce1acce846000934e1acd02e197326b590b29b3622924950713fa176e0d97
                                                                                                                                                            • Instruction Fuzzy Hash: EAD2B371910259DBDB24CF28CD89BDEB7B5AF45308F2042D9D019A7290DB79ABC4CF92
                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 6BECCFB0: PathFileExistsW.SHLWAPI(?,?,?,?,?,\User Data\Local State,00000016,?,Default,00000007,62F1F502), ref: 6BECD090
                                                                                                                                                            • PathFileExistsW.SHLWAPI(00000000,?,\Preferences,0000000C,?,?,?,?,?,?), ref: 6BECB8B3
                                                                                                                                                            • PathFileExistsW.SHLWAPI(00000000,?,?,?,?,?,\User Data\Local State,00000016,?,?,?,?,?,?), ref: 6BECBC4D
                                                                                                                                                              • Part of subcall function 6BEC7C20: CreateFileW.KERNEL32(?,?,00000001,00000000,00000003,00000080,00000000,62F1F502), ref: 6BEC7CA2
                                                                                                                                                              • Part of subcall function 6BEC7C20: GetFileInformationByHandle.KERNEL32(00000000,?), ref: 6BEC7CB8
                                                                                                                                                              • Part of subcall function 6BEC7C20: ReadFile.KERNEL32(00000000,00000000,?,00000000,00000000), ref: 6BEC7CF5
                                                                                                                                                              • Part of subcall function 6BEC7C20: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000), ref: 6BEC7D26
                                                                                                                                                            • CopyFileW.KERNEL32(00000000,?,00000000,?,?,?,?,?,\History,00000008,?,msedge.exe,?,?,\History,00000008), ref: 6BECC43B
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: File$ExistsPath$ByteCharCopyCreateHandleInformationMultiReadWide
                                                                                                                                                            • String ID: %s-0%d$@$SELECT url_visited FROM (SELECT date(((visits.visit_time/1000000)-11644473600),'unixepoch','localtime') as visit_time, urls.url as url_visited FROM urls, visits WHERE urls.id = visits.url) WHERE visit_time > '$\History$\Preferences$\User Data$\User Data\Local State$`$a$accept_languages$app_locale$d$intl$msedge.exe$url_visited$urls$visits
                                                                                                                                                            • API String ID: 3127023688-3160853193
                                                                                                                                                            • Opcode ID: 1f47f1dd12761053387006f82d227b482b87cd97ce2cd53433488f899d5562f9
                                                                                                                                                            • Instruction ID: d38bf5befb732933c2e18301d3a364e2e5218a6a26549eec6ff216804202e06c
                                                                                                                                                            • Opcode Fuzzy Hash: 1f47f1dd12761053387006f82d227b482b87cd97ce2cd53433488f899d5562f9
                                                                                                                                                            • Instruction Fuzzy Hash: 04C29371E002599BDB24CF24CE89BDEBBB5AF45308F2042D9D019A7290DB799BC5CF52
                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 6BECCFB0: SHGetFolderPathAndSubDirW.SHELL32(00000000,0000001C,00000000,00000000,Microsoft\Edge,?,00000000,62F1F502,?), ref: 6BECD357
                                                                                                                                                              • Part of subcall function 6BECCFB0: PathFileExistsW.SHLWAPI(?,?,?,?,?,\User Data\Local State,00000016,?,Default,00000007,62F1F502), ref: 6BECD090
                                                                                                                                                            • CopyFileW.KERNEL32(00000000,?,00000000,?,?,?,?,?,\History,00000008,?,msedge.exe,?,?,\History,00000008), ref: 6BECC43B
                                                                                                                                                            • PathFileExistsW.SHLWAPI(00000000,msedge.exe,?,?,\History,00000008,?,?,6BFE2EF4,00000001,?,?,?,?,\User Data,0000000A), ref: 6BECC52A
                                                                                                                                                            • GetLocalTime.KERNEL32(?), ref: 6BECC5FE
                                                                                                                                                            • wsprintfW.USER32 ref: 6BECC63C
                                                                                                                                                            • wsprintfW.USER32 ref: 6BECC666
                                                                                                                                                            • wsprintfW.USER32 ref: 6BECC690
                                                                                                                                                            • DeleteFileW.KERNEL32(00000000), ref: 6BECCC9B
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: File$Pathwsprintf$Exists$CopyDeleteFolderLocalTime
                                                                                                                                                            • String ID: %s-%d$%s-0%d$@$MUIDB$Null Sqlite Statement pointer$SELECT url_visited FROM (SELECT date(((visits.visit_time/1000000)-11644473600),'unixepoch','localtime') as visit_time, urls.url as url_visited FROM urls, visits WHERE urls.id = visits.url) WHERE visit_time > '$\History$\User Data$`$d$msedge.exe$url_visited$urls$visits
                                                                                                                                                            • API String ID: 910778831-4102703592
                                                                                                                                                            • Opcode ID: 158b04317a3c796f28d9bca9ec8ad0ca0d77071d79b1f0fc4dca73ac8f2c644a
                                                                                                                                                            • Instruction ID: 21e99474160291c4efabb242a5bee5d4a3ce82850e50e11f34720178c6d075ac
                                                                                                                                                            • Opcode Fuzzy Hash: 158b04317a3c796f28d9bca9ec8ad0ca0d77071d79b1f0fc4dca73ac8f2c644a
                                                                                                                                                            • Instruction Fuzzy Hash: 3A92A171A002599BDB24CF24CE89BDEBBB5AF45308F2041D9D018A72A0DB799BC4CF52
                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 6BECF770: SHGetFolderPathAndSubDirW.SHELL32(00000000,0000001C,00000000,00000000,Google\Chrome,?,00000000,62F1F502,?), ref: 6BECFB17
                                                                                                                                                              • Part of subcall function 6BECF770: PathFileExistsW.SHLWAPI(?,?,?,?,?,\User Data\Local State,00000016,?,Default,00000007,62F1F502), ref: 6BECF850
                                                                                                                                                            • CopyFileW.KERNEL32(00000000,?,00000000,?,?,?,?,?,\History,00000008,?,chrome.exe,?,?,\History,00000008), ref: 6BECEBFB
                                                                                                                                                            • PathFileExistsW.SHLWAPI(00000000,chrome.exe,?,?,\History,00000008,?,?,6BFE2EF4,00000001,?,?,?,?,\User Data,0000000A), ref: 6BECECEA
                                                                                                                                                            • GetLocalTime.KERNEL32(?), ref: 6BECEDBE
                                                                                                                                                            • wsprintfW.USER32 ref: 6BECEDFC
                                                                                                                                                            • wsprintfW.USER32 ref: 6BECEE26
                                                                                                                                                            • wsprintfW.USER32 ref: 6BECEE50
                                                                                                                                                            • DeleteFileW.KERNEL32(00000000), ref: 6BECF45B
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: File$Pathwsprintf$Exists$CopyDeleteFolderLocalTime
                                                                                                                                                            • String ID: %s-%d$%s-0%d$@$MUIDB$Null Sqlite Statement pointer$SELECT url_visited FROM (SELECT date(((visits.visit_time/1000000)-11644473600),'unixepoch','localtime') as visit_time, urls.url as url_visited FROM urls, visits WHERE urls.id = visits.url) WHERE visit_time > '$\History$\User Data$`$chrome.exe$d$url_visited$urls$visits
                                                                                                                                                            • API String ID: 910778831-1942304528
                                                                                                                                                            • Opcode ID: e1b860f3d96e335bcf54a6935c14f66c714723efc5ca04a5e5c48c2142bfc729
                                                                                                                                                            • Instruction ID: e88e3eaff49d6ae0a3daafea58fb03a018f276063d829bbe874686dec10a2e02
                                                                                                                                                            • Opcode Fuzzy Hash: e1b860f3d96e335bcf54a6935c14f66c714723efc5ca04a5e5c48c2142bfc729
                                                                                                                                                            • Instruction Fuzzy Hash: E7929F719112599BDB25CF24CE89BDEB7B5AF45308F2041D8D018A72A0DB7DABC8CF52

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 6617 6bec67c0-6bec67fc OpenProcess 6618 6bec67fe-6bec6816 OpenProcessToken 6617->6618 6619 6bec681f-6bec6835 call 6bfa317f 6617->6619 6620 6bec6818-6bec6819 CloseHandle 6618->6620 6621 6bec6836-6bec684c 6618->6621 6620->6619 6624 6bec6a0e-6bec6a30 CloseHandle * 2 call 6bfa317f 6621->6624 6625 6bec6852-6bec6868 GetTokenInformation 6621->6625 6627 6bec686e-6bec6877 GetLastError 6625->6627 6628 6bec6a0a 6625->6628 6627->6628 6630 6bec687d-6bec6896 GetProcessHeap HeapAlloc 6627->6630 6628->6624 6630->6628 6631 6bec689c-6bec68b4 GetTokenInformation 6630->6631 6632 6bec69fa-6bec6a04 GetProcessHeap HeapFree 6631->6632 6633 6bec68ba-6bec68e2 LookupAccountSidW 6631->6633 6632->6628 6633->6632 6634 6bec68e8-6bec68ff 6633->6634 6635 6bec6907-6bec6910 6634->6635 6635->6635 6636 6bec6912-6bec693a call 6bec4270 call 6bec3230 6635->6636 6641 6bec693c-6bec694f 6636->6641 6642 6bec696f-6bec6989 6636->6642 6643 6bec6965-6bec696c call 6bfa31bd 6641->6643 6644 6bec6951-6bec695f 6641->6644 6645 6bec6991-6bec699a 6642->6645 6643->6642 6644->6643 6646 6bec6a31-6bec6a36 call 6bfa7caf 6644->6646 6645->6645 6648 6bec699c-6bec69c7 call 6bec4270 call 6bec3230 6645->6648 6656 6bec69f8 6648->6656 6657 6bec69c9-6bec69dc 6648->6657 6656->6632 6658 6bec69ee-6bec69f5 call 6bfa31bd 6657->6658 6659 6bec69de-6bec69ec 6657->6659 6658->6656 6659->6646 6659->6658
                                                                                                                                                            APIs
                                                                                                                                                            • OpenProcess.KERNEL32(00000400,00000000,00000000,?), ref: 6BEC67F2
                                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000,00000008,?), ref: 6BEC680E
                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 6BEC6819
                                                                                                                                                            • GetTokenInformation.KERNELBASE(00000000,00000001(TokenIntegrityLevel),00000000,00000000,00000000), ref: 6BEC6864
                                                                                                                                                            • GetLastError.KERNEL32 ref: 6BEC686E
                                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000000), ref: 6BEC6883
                                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 6BEC688A
                                                                                                                                                            • GetTokenInformation.KERNELBASE(?,00000001(TokenIntegrityLevel),00000000,00000104,00000000), ref: 6BEC68AC
                                                                                                                                                            • LookupAccountSidW.ADVAPI32(00000000,?,?,?,?,?,?), ref: 6BEC68DA
                                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 6BEC69FD
                                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 6BEC6A04
                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 6BEC6A15
                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 6BEC6A18
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: HeapProcess$CloseHandleToken$InformationOpen$AccountAllocErrorFreeLastLookup
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 621498774-0
                                                                                                                                                            • Opcode ID: 6569afba01206e6eebd1e7af6286e2b2cf5afe77f9437804bcb43778129b6713
                                                                                                                                                            • Instruction ID: 0a9ce9c673526a4e3f1535eee6726e424b0252433d3bd1d9ade93410a477aadd
                                                                                                                                                            • Opcode Fuzzy Hash: 6569afba01206e6eebd1e7af6286e2b2cf5afe77f9437804bcb43778129b6713
                                                                                                                                                            • Instruction Fuzzy Hash: ED61CC72614341AFDB10CF74CD99BAFB7A9ABC4308F104A1DF5A587290DB78E908CB52

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 7175 6becadf0-6becaeac GetLocalTime call 6bec5960 CoInitialize CoCreateInstance 7178 6becaeae-6becaed4 7175->7178 7179 6becaed9-6becaee8 7175->7179 7180 6becb226-6becb24b call 6bec33c0 call 6bfa317f 7178->7180 7183 6becaeea-6becaf10 7179->7183 7184 6becaf15-6becaf2d 7179->7184 7183->7180 7189 6becb1ad-6becb1b2 7184->7189 7190 6becaf33-6becaf46 call 6bec4270 7184->7190 7191 6becb1ba-6becb1bf 7189->7191 7192 6becb1b4-6becb1b6 7189->7192 7197 6becaf4c-6becaff8 call 6bfa8752 7190->7197 7198 6becb1a4-6becb1a7 7190->7198 7195 6becb1c7-6becb1f6 CoUninitialize 7191->7195 7196 6becb1c1-6becb1c3 7191->7196 7192->7191 7195->7180 7199 6becb1f8-6becb20a 7195->7199 7196->7195 7207 6becaffa-6becb004 7197->7207 7208 6becb01b 7197->7208 7198->7189 7201 6becb21c-6becb223 call 6bfa31bd 7199->7201 7202 6becb20c-6becb21a 7199->7202 7201->7180 7202->7201 7204 6becb24e-6becb310 call 6bfa7caf call 6bfa6190 call 6bec4270 call 6befd040 7202->7204 7228 6becb329-6becb34c call 6befd140 call 6bfa317f 7204->7228 7229 6becb312-6becb317 7204->7229 7211 6becb006-6becb019 7207->7211 7212 6becb021-6becb023 7207->7212 7208->7212 7211->7212 7214 6becb029-6becb049 7212->7214 7215 6becb186-6becb198 7212->7215 7217 6becb050-6becb059 7214->7217 7220 6becb19c-6becb19e 7215->7220 7217->7217 7219 6becb05b-6becb07b call 6bec4270 call 6bec3230 7217->7219 7230 6becb07d-6becb08f 7219->7230 7231 6becb0af-6becb0f8 call 6bec4270 7219->7231 7220->7190 7220->7198 7229->7228 7232 6becb319-6becb324 call 6becb350 7229->7232 7234 6becb0a5-6becb0ac call 6bfa31bd 7230->7234 7235 6becb091-6becb09f 7230->7235 7244 6becb0fa-6becb104 7231->7244 7245 6becb120 7231->7245 7232->7228 7234->7231 7235->7204 7235->7234 7246 6becb106-6becb10d 7244->7246 7247 6becb127-6becb12a 7245->7247 7246->7245 7250 6becb10f-6becb115 7246->7250 7248 6becb12c-6becb13b 7247->7248 7249 6becb15b-6becb162 7247->7249 7251 6becb13d-6becb14b 7248->7251 7252 6becb151-6becb158 call 6bfa31bd 7248->7252 7249->7215 7253 6becb164-6becb16e 7249->7253 7250->7246 7254 6becb117-6becb11e 7250->7254 7251->7204 7251->7252 7252->7249 7256 6becb17d-6becb181 call 6bec6e10 7253->7256 7257 6becb170-6becb17b call 6bec3310 7253->7257 7254->7247 7256->7215 7257->7215
                                                                                                                                                            APIs
                                                                                                                                                            • GetLocalTime.KERNEL32(?,62F1F502), ref: 6BECAE7C
                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 6BECAE8C
                                                                                                                                                            • CoCreateInstance.OLE32(6BFE2EE4,00000000,00000001,6BFDC870,?), ref: 6BECAEA4
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: CreateInitializeInstanceLocalTime
                                                                                                                                                            • String ID: MUIDB$http
                                                                                                                                                            • API String ID: 3077042458-4134574334
                                                                                                                                                            • Opcode ID: ed8d2b56999d4c4199346633792f6a15561c9412a5f7a74aaf4e5ff1db8ad573
                                                                                                                                                            • Instruction ID: 68fcdd712ccc13a4b7d04f014689a5ff99bb469d6c4eef7af1b5c683da177397
                                                                                                                                                            • Opcode Fuzzy Hash: ed8d2b56999d4c4199346633792f6a15561c9412a5f7a74aaf4e5ff1db8ad573
                                                                                                                                                            • Instruction Fuzzy Hash: A8F16A71E00209DFDB14CFA8C995BEEBBB5FF44304F208159E415AB390D779AA85CB92

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 7262 6beed970-6beeda07 call 6bec4270 7265 6beeda0d 7262->7265 7266 6beedd04 7262->7266 7267 6beeda10-6beeda3c 7265->7267 7268 6beedd0a-6beedd10 7266->7268 7269 6beeda40-6beeda49 7267->7269 7270 6beeddef-6beede0c call 6bfa317f 7268->7270 7271 6beedd16-6beedd28 7268->7271 7269->7269 7275 6beeda4b-6beeda99 call 6bec4270 7269->7275 7272 6beedd2e-6beedd3c 7271->7272 7273 6beedde5-6beeddec call 6bfa31bd 7271->7273 7276 6beede0d call 6bfa7caf 7272->7276 7277 6beedd42 7272->7277 7273->7270 7284 6beedaca-6beedb3d call 6bec4270 7275->7284 7285 6beeda9b-6beeda9f 7275->7285 7286 6beede12-6beede25 call 6bfa7caf 7276->7286 7277->7273 7294 6beedb3f-6beedb4b 7284->7294 7295 6beedb6a 7284->7295 7287 6beedaa1-6beedab6 call 6bfa7f7e 7285->7287 7296 6beedab8-6beedac4 7287->7296 7297 6beedb50-6beedb57 7294->7297 7298 6beedb71-6beedb7a 7295->7298 7296->7284 7297->7295 7299 6beedb59-6beedb5f 7297->7299 7300 6beedb7c-6beedb91 7298->7300 7301 6beedbb1-6beedbb8 7298->7301 7299->7297 7304 6beedb61-6beedb68 7299->7304 7305 6beedba7-6beedbae call 6bfa31bd 7300->7305 7306 6beedb93-6beedba1 7300->7306 7302 6beedbba-6beedbe5 GetPrivateProfileStringW 7301->7302 7303 6beedbe7-6beedbeb 7301->7303 7302->7303 7308 6beedc52-6beedc5f 7302->7308 7309 6beedbed 7303->7309 7310 6beedbf9-6beedc0f 7303->7310 7304->7298 7305->7301 7306->7286 7306->7305 7311 6beedc96-6beedc9a 7308->7311 7312 6beedc61-6beedc76 7308->7312 7314 6beedbf0-6beedbf7 7309->7314 7315 6beedc46-6beedc4a 7310->7315 7316 6beedc11-6beedc26 7310->7316 7311->7266 7319 6beedc9c 7311->7319 7317 6beedc8c-6beedc93 call 6bfa31bd 7312->7317 7318 6beedc78-6beedc86 7312->7318 7314->7310 7314->7314 7315->7267 7322 6beedc50 7315->7322 7320 6beedc3c-6beedc43 call 6bfa31bd 7316->7320 7321 6beedc28-6beedc36 7316->7321 7317->7311 7318->7286 7318->7317 7324 6beedca2-6beedccd GetPrivateProfileStringW 7319->7324 7320->7315 7321->7286 7321->7320 7322->7311 7327 6beedccf-6beedcea CompareStringW 7324->7327 7328 6beedcec-6beedcf0 7324->7328 7327->7328 7330 6beedd47-6beedd6a 7327->7330 7331 6beedcfb-6beedd02 7328->7331 7332 6beedcf2-6beedcf9 7328->7332 7333 6beedd70-6beedd79 7330->7333 7331->7266 7331->7324 7332->7331 7332->7332 7333->7333 7334 6beedd7b-6beedda9 call 6bec4270 call 6bec3230 7333->7334 7334->7268 7339 6beeddaf-6beeddc4 7334->7339 7340 6beeddd6-6beedde0 call 6bfa31bd 7339->7340 7341 6beeddc6-6beeddd4 7339->7341 7340->7268 7341->7286 7341->7340
                                                                                                                                                            APIs
                                                                                                                                                            • GetPrivateProfileStringW.KERNEL32(?,Default,6BFDC88C,?,00000104,?), ref: 6BEEDBDD
                                                                                                                                                            • GetPrivateProfileStringW.KERNEL32(?,Path,6BFDC88C,?,00000104,?), ref: 6BEEDCC5
                                                                                                                                                            • CompareStringW.KERNEL32(0000007F,00000001,?,000000FF,?,000000FF,?,Path,6BFDC88C,?,00000104,?,00000000,00000007), ref: 6BEEDCE5
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: String$PrivateProfile$Compare
                                                                                                                                                            • String ID: Default$Path$install
                                                                                                                                                            • API String ID: 365521158-1684057064
                                                                                                                                                            • Opcode ID: 98ee2d98c34f90605462d8def55402d6d02baa976779783660b655febb699f05
                                                                                                                                                            • Instruction ID: f90fa31c6c06f42c419b6a6fad7b62c9189f0c0ef892ab2af9f110b4e14f334c
                                                                                                                                                            • Opcode Fuzzy Hash: 98ee2d98c34f90605462d8def55402d6d02baa976779783660b655febb699f05
                                                                                                                                                            • Instruction Fuzzy Hash: D1C1E1B5A002188BDF24CF24CD80B9DB7B5EB85308F6082DDE509972A0E7789EC5CF65
                                                                                                                                                            APIs
                                                                                                                                                            • GetCurrentProcessId.KERNEL32(00000000,6BFDC88C,00000000,6BFDC88C,00000000,62F1F502), ref: 6BEC52AE
                                                                                                                                                              • Part of subcall function 6BEC67C0: OpenProcess.KERNEL32(00000400,00000000,00000000,?), ref: 6BEC67F2
                                                                                                                                                              • Part of subcall function 6BEC67C0: OpenProcessToken.ADVAPI32(00000000,00000008,?), ref: 6BEC680E
                                                                                                                                                              • Part of subcall function 6BEC67C0: CloseHandle.KERNEL32(00000000), ref: 6BEC6819
                                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 6BEC52E5
                                                                                                                                                            • Process32FirstW.KERNEL32(00000000,0000022C), ref: 6BEC5324
                                                                                                                                                            • Process32NextW.KERNEL32(00000000,0000022C), ref: 6BEC54ED
                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 6BEC5515
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Process$CloseHandleOpenProcess32$CreateCurrentFirstNextSnapshotTokenToolhelp32
                                                                                                                                                            • String ID: }Pk
                                                                                                                                                            • API String ID: 11435499-4118343697
                                                                                                                                                            • Opcode ID: 6bab9a990f8652422e4ae9c1d3d0281b96c21cf350608aa12528fd1910c5b45c
                                                                                                                                                            • Instruction ID: bec67868cbbfbf00f0ccc1f51082beb79783a29be00f7762f510401a1b91037d
                                                                                                                                                            • Opcode Fuzzy Hash: 6bab9a990f8652422e4ae9c1d3d0281b96c21cf350608aa12528fd1910c5b45c
                                                                                                                                                            • Instruction Fuzzy Hash: CFA1B131E00208DFDF14CFA8CD8ABDEBBB5BF45308F244158D515A7251D778AA89CB62
                                                                                                                                                            APIs
                                                                                                                                                            • FindFirstFileW.KERNEL32(?,?,*.xml,00000005,\searchplugins\,0000000F,?,62F1F502), ref: 6BEDC6DA
                                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?,?,00000000,?,?,?,?,?,\searchplugins\,0000000F,?), ref: 6BEDC8F3
                                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 6BEDC909
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Find$File$CloseFirstNext
                                                                                                                                                            • String ID: *.xml$\searchplugins\
                                                                                                                                                            • API String ID: 3541575487-545082465
                                                                                                                                                            • Opcode ID: de4bb82530f94a63fb3773b1728fffd59b8beb673fe2ebf7b9402b7d5f91eb2f
                                                                                                                                                            • Instruction ID: 4d1b6a20f8d7eb416e339b55b6e342e9d2bc445be74c892d583bb29ce1eeba59
                                                                                                                                                            • Opcode Fuzzy Hash: de4bb82530f94a63fb3773b1728fffd59b8beb673fe2ebf7b9402b7d5f91eb2f
                                                                                                                                                            • Instruction Fuzzy Hash: E0918C71A102589BDB14CF64CD85BDEBBB9BF45308F204299E009A7291DB786B89CF51
                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 6BFB860C: RtlFreeHeap.NTDLL(00000000,00000000,?,6BFC20B7,?,00000000,?,?,6BFC2358,?,00000007,?,?,6BFC1833,?,?), ref: 6BFB8622
                                                                                                                                                              • Part of subcall function 6BFB860C: GetLastError.KERNEL32(?,?,6BFC20B7,?,00000000,?,?,6BFC2358,?,00000007,?,?,6BFC1833,?,?), ref: 6BFB862D
                                                                                                                                                            • GetTimeZoneInformation.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,6BFA9079,00000000,00000000,00000000), ref: 6BFA8F38
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                            • String ID: Eastern Daylight Time$Eastern Standard Time
                                                                                                                                                            • API String ID: 3335090040-1879052519
                                                                                                                                                            • Opcode ID: 6b15344b9a5998407dcd737aef18b47639aa759b815e1bbecf8c7bec0ca54191
                                                                                                                                                            • Instruction ID: a7185bb6dd94d422a587a721f81065c2911c2e4a83e07d147909ec362157d1b3
                                                                                                                                                            • Opcode Fuzzy Hash: 6b15344b9a5998407dcd737aef18b47639aa759b815e1bbecf8c7bec0ca54191
                                                                                                                                                            • Instruction Fuzzy Hash: 9741B573C00216EACF189FB98C46A8A7BBCEF45764B10C165E414E72B1EF79D904CB91

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 3249 6becfd26-6becfd97 call 6bec7680 call 6bed4dd0 3254 6becfd99-6becfda5 3249->3254 3255 6becfdcb-6becfdcd 3249->3255 3258 6becfdbb-6becfdc8 call 6bfa31bd 3254->3258 3259 6becfda7-6becfdb5 3254->3259 3256 6becffb6-6becffbc 3255->3256 3257 6becfdd3-6becfdf8 3255->3257 3262 6becffbe-6becffca 3256->3262 3263 6becffea-6becfffb call 6bed5d60 3256->3263 3260 6becfe1a-6becfe68 call 6bec7330 3257->3260 3261 6becfdfa-6becfdfc 3257->3261 3258->3255 3259->3258 3264 6bed0099 call 6bfa7caf 3259->3264 3282 6becfe6a 3260->3282 3283 6becfe85-6becfeb3 call 6bec3990 3260->3283 3266 6becfe00-6becfe12 call 6bfa7f7e 3261->3266 3268 6becffcc-6becffda 3262->3268 3269 6becffe0-6becffe7 call 6bfa31bd 3262->3269 3285 6becfffd-6bed000f 3263->3285 3286 6bed002f-6bed0049 3263->3286 3278 6bed009e call 6bfa7caf 3264->3278 3290 6becfe14-6becfe17 3266->3290 3268->3269 3275 6bed00a3 call 6bfa7caf 3268->3275 3269->3263 3289 6bed00a8-6bed0180 call 6bfa7caf call 6bec4270 call 6bed0f90 3275->3289 3278->3275 3293 6becfe70-6becfe83 call 6bec7510 3282->3293 3302 6becfeb9-6becff14 call 6bec4270 call 6bec3230 3283->3302 3303 6becff54-6becff5d 3283->3303 3287 6bed0025-6bed002c call 6bfa31bd 3285->3287 3288 6bed0011-6bed001f 3285->3288 3291 6bed0079-6bed0096 call 6bfa317f 3286->3291 3292 6bed004b-6bed005d 3286->3292 3287->3286 3288->3287 3288->3289 3329 6bed0949-6bed0952 3289->3329 3330 6bed0186-6bed0269 call 6bec3cb0 call 6bf88690 call 6bf86710 * 2 call 6bf05430 3289->3330 3290->3260 3297 6bed006f-6bed0076 call 6bfa31bd 3292->3297 3298 6bed005f-6bed006d 3292->3298 3293->3283 3297->3291 3298->3289 3298->3297 3327 6becff4b-6becff51 3302->3327 3328 6becff16-6becff2b 3302->3328 3312 6becff7c 3303->3312 3313 6becff5f-6becff7a call 6bec4270 3303->3313 3314 6becff82-6becff85 3312->3314 3313->3314 3314->3256 3318 6becff87-6becff96 3314->3318 3322 6becffac-6becffb3 call 6bfa31bd 3318->3322 3323 6becff98-6becffa6 3318->3323 3322->3256 3323->3278 3323->3322 3327->3303 3332 6becff2d-6becff3b 3328->3332 3333 6becff41-6becff48 call 6bfa31bd 3328->3333 3335 6bed0989-6bed09a6 call 6bfa317f 3329->3335 3336 6bed0954-6bed0969 3329->3336 3366 6bed026e-6bed0270 3330->3366 3332->3278 3332->3333 3333->3327 3340 6bed097f-6bed0986 call 6bfa31bd 3336->3340 3341 6bed096b-6bed0979 3336->3341 3340->3335 3341->3340 3342 6bed0a80-6bed0b40 call 6bfa7caf call 6bfa6190 call 6bec4270 call 6befd040 3341->3342 3364 6bed0b59-6bed0b7c call 6befd140 call 6bfa317f 3342->3364 3365 6bed0b42-6bed0b47 3342->3365 3365->3364 3367 6bed0b49-6bed0b54 call 6becb350 3365->3367 3368 6bed08cd-6bed0900 3366->3368 3369 6bed0276-6bed0288 call 6bf05430 3366->3369 3367->3364 3375 6bed0909-6bed0912 3368->3375 3376 6bed0902-6bed0904 call 6bf85cb0 3368->3376 3369->3368 3381 6bed028e-6bed02ee GetLocalTime call 6bec5960 call 6bfa6190 wsprintfW 3369->3381 3375->3329 3380 6bed0914-6bed0929 3375->3380 3376->3375 3383 6bed093f-6bed0946 call 6bfa31bd 3380->3383 3384 6bed092b-6bed0939 3380->3384 3393 6bed02f7 3381->3393 3394 6bed02f0-6bed02f5 3381->3394 3383->3329 3384->3383 3386 6bed0a7b call 6bfa7caf 3384->3386 3386->3342 3395 6bed02fc-6bed0318 wsprintfW 3393->3395 3394->3395 3396 6bed031a-6bed031f 3395->3396 3397 6bed0321 3395->3397 3398 6bed0326-6bed035c wsprintfW 3396->3398 3397->3398 3399 6bed0360-6bed0369 3398->3399 3399->3399 3400 6bed036b-6bed048a call 6bec4270 call 6becd460 call 6bec7680 * 2 call 6becd520 call 6becd5d0 3399->3400 3413 6bed048c-6bed049b 3400->3413 3414 6bed04bb-6bed04e3 3400->3414 3415 6bed049d-6bed04ab 3413->3415 3416 6bed04b1-6bed04b8 call 6bfa31bd 3413->3416 3417 6bed04e5-6bed04f4 3414->3417 3418 6bed0514-6bed053c 3414->3418 3415->3416 3419 6bed09da call 6bfa7caf 3415->3419 3416->3414 3421 6bed050a-6bed0511 call 6bfa31bd 3417->3421 3422 6bed04f6-6bed0504 3417->3422 3423 6bed056d-6bed05ac call 6bf055c0 3418->3423 3424 6bed053e-6bed054d 3418->3424 3433 6bed09df-6bed0a00 call 6bf04c50 call 6bfa4c7b 3419->3433 3421->3418 3422->3419 3422->3421 3436 6bed05b2-6bed05b9 3423->3436 3425 6bed054f-6bed055d 3424->3425 3426 6bed0563-6bed056a call 6bfa31bd 3424->3426 3425->3419 3425->3426 3426->3423 3445 6bed0a05-6bed0a26 call 6bf04c50 call 6bfa4c7b 3433->3445 3436->3433 3438 6bed05bf-6bed05cc 3436->3438 3440 6bed07d2-6bed07e4 call 6bf05030 3438->3440 3441 6bed05d2-6bed0614 call 6bf05210 call 6bf2cf10 3438->3441 3449 6bed0815-6bed083d 3440->3449 3450 6bed07e6-6bed07f5 3440->3450 3463 6bed0617-6bed061c 3441->3463 3465 6bed0a2b call 6bfa7caf 3445->3465 3455 6bed083f-6bed084e 3449->3455 3456 6bed086e-6bed0896 3449->3456 3453 6bed080b-6bed0812 call 6bfa31bd 3450->3453 3454 6bed07f7-6bed0805 3450->3454 3453->3449 3454->3453 3459 6bed0a76 call 6bfa7caf 3454->3459 3461 6bed0864-6bed086b call 6bfa31bd 3455->3461 3462 6bed0850-6bed085e 3455->3462 3456->3368 3464 6bed0898-6bed08ad 3456->3464 3459->3386 3461->3456 3462->3459 3462->3461 3463->3463 3472 6bed061e-6bed06b0 call 6bec7680 call 6bec7330 3463->3472 3466 6bed08af-6bed08bd 3464->3466 3467 6bed08c3-6bed08ca call 6bfa31bd 3464->3467 3474 6bed0a30-6bed0a71 call 6bf2b600 call 6bf87380 call 6bf04c50 call 6bfa4c7b 3465->3474 3466->3459 3466->3467 3467->3368 3484 6bed06b4-6bed06b6 3472->3484 3474->3459 3486 6bed06ce-6bed06e5 3484->3486 3487 6bed06b8-6bed06cc call 6bec7510 3484->3487 3491 6bed06f4-6bed06f7 call 6bec6e10 3486->3491 3492 6bed06e7-6bed06f2 call 6bec3310 3486->3492 3487->3484 3498 6bed06fc-6bed0704 3491->3498 3492->3498 3498->3445 3499 6bed070a-6bed0716 call 6bf2c530 3498->3499 3502 6bed0718-6bed071f 3499->3502 3503 6bed0721-6bed0724 3499->3503 3504 6bed072a-6bed0737 3502->3504 3503->3474 3503->3504 3505 6bed076e-6bed0798 3504->3505 3506 6bed0739-6bed074e 3504->3506 3505->3436 3509 6bed079e-6bed07ad 3505->3509 3507 6bed0764-6bed076b call 6bfa31bd 3506->3507 3508 6bed0750-6bed075e 3506->3508 3507->3505 3508->3465 3508->3507 3511 6bed07af-6bed07bd 3509->3511 3512 6bed07c3-6bed07cd call 6bfa31bd 3509->3512 3511->3465 3511->3512 3512->3436
                                                                                                                                                            APIs
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: wsprintf$LocalTime
                                                                                                                                                            • String ID: %s-%d$%s-0%d$MUIDB$Null Sqlite Statement pointer$PPB$PvB$RQ7($SELECT Temp.URL_Visited AS URLS FROM (SELECT date(moz_historyvisits.visit_date/1000000,'unixepoch','localtime') AS DATE_Visited, moz_places.url AS URL_Visited FROM moz_places, moz_historyvisits WHERE moz_places.id = moz_historyvisits.place_id) AS Temp WHERE Te$URLS$\places.sqlite$`$d$general.useragent.locale$moz_historyvisits$moz_places$w9RQG1$*r$/r$4r$k]$0
                                                                                                                                                            • API String ID: 4235281863-2564450914
                                                                                                                                                            • Opcode ID: 012f2699c409193b644124898cd9e348f2125cbaf3e96a9f95d2ae8714e5af4f
                                                                                                                                                            • Instruction ID: d0032fb382e4fdba99002a7fa3ff58369708dc2f0d00688e36226822dc66327a
                                                                                                                                                            • Opcode Fuzzy Hash: 012f2699c409193b644124898cd9e348f2125cbaf3e96a9f95d2ae8714e5af4f
                                                                                                                                                            • Instruction Fuzzy Hash: 3B82F271E002599BDB24CF68CD98BDEBBB5AF44308F2441D8D018A7291DB799BC5CFA1
                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 6BEE9960: RegOpenKeyExW.ADVAPI32(80000002,SOFTWARE\Mozilla\Mozilla Firefox,00000000,00000201,?,62F1F502), ref: 6BEE99E3
                                                                                                                                                              • Part of subcall function 6BEE9960: RegCloseKey.ADVAPI32(?), ref: 6BEE9A2F
                                                                                                                                                              • Part of subcall function 6BEE9960: RegOpenKeyExW.ADVAPI32(80000002,SOFTWARE\Mozilla\Mozilla Firefox,00000000,00000101,?), ref: 6BEE9A54
                                                                                                                                                              • Part of subcall function 6BEE9960: RegCloseKey.ADVAPI32(?), ref: 6BEE9A9D
                                                                                                                                                              • Part of subcall function 6BEED180: GetPrivateProfileSectionNamesW.KERNEL32(?,00000400,00000000), ref: 6BEED2BD
                                                                                                                                                            • PathFileExistsW.SHLWAPI(?,?,?,?,?,\search-metadata.json,00000015,6BFDC88C,00000000,00000000,6BFDC88C,00000000,6BFDC88C,00000000,62F1F502), ref: 6BEEBD86
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: CloseOpen$ExistsFileNamesPathPrivateProfileSection
                                                                                                                                                            • String ID: )$.US$?pc=$[global]$\search-metadata.json$\search.json.mozlz4$bing$browser.search.countryCode$browser.search.defaultenginename$browser.search.isUS$browser.search.param.ms-pc$browser.search.region$browser.search.selectedEngine$browser.urlbar.placeholderName$current$hash$https://www.bing.com$ms-pc$searchdefault$true
                                                                                                                                                            • API String ID: 203803860-3920838181
                                                                                                                                                            • Opcode ID: fe41f73c0187ccc76055008c1737f128d40c5a7cca2ab081b4153a79cc887880
                                                                                                                                                            • Instruction ID: 233032e4d29d8a6e3dc35405736de2f8b30e1fe287a672fee2d7afe67a7eb728
                                                                                                                                                            • Opcode Fuzzy Hash: fe41f73c0187ccc76055008c1737f128d40c5a7cca2ab081b4153a79cc887880
                                                                                                                                                            • Instruction Fuzzy Hash: 82F27F71E00258DFDB14CFA8CD84BDDBBB1AF45308F248199D019AB391D7799A86CF61

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 4617 6bed0b80-6bed0bfa call 6bec4270 RegOpenKeyExW 4620 6bed0bfc-6bed0bfe 4617->4620 4621 6bed0c00-6bed0c25 RegQueryValueExW 4617->4621 4622 6bed0c28-6bed0c36 4620->4622 4621->4622 4623 6bed0c38-6bed0c39 RegCloseKey 4622->4623 4624 6bed0c3b-6bed0c3d 4622->4624 4623->4624 4625 6bed0da3-6bed0dbd call 6bfa317f 4624->4625 4626 6bed0c43-6bed0c7d call 6bec4270 4624->4626 4631 6bed0c80-6bed0c89 4626->4631 4631->4631 4632 6bed0c8b-6bed0cf5 call 6bec3600 * 2 RegOpenKeyExW 4631->4632 4637 6bed0cfe-6bed0d28 RegQueryValueExW 4632->4637 4638 6bed0cf7-6bed0cfc 4632->4638 4639 6bed0d2b-6bed0d33 4637->4639 4638->4639 4640 6bed0d38-6bed0d3a 4639->4640 4641 6bed0d35-6bed0d36 RegCloseKey 4639->4641 4642 6bed0d3c-6bed0d42 4640->4642 4643 6bed0d67-6bed0d70 4640->4643 4641->4640 4645 6bed0d45-6bed0d4e 4642->4645 4643->4625 4644 6bed0d72-6bed0d87 4643->4644 4646 6bed0d99-6bed0da0 call 6bfa31bd 4644->4646 4647 6bed0d89-6bed0d97 4644->4647 4645->4645 4648 6bed0d50-6bed0d62 call 6bec4270 4645->4648 4646->4625 4647->4646 4650 6bed0dc0-6bed0dc5 call 6bfa7caf 4647->4650 4648->4643
                                                                                                                                                            APIs
                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000002,SOFTWARE\Mozilla\Mozilla Firefox,00000000,00000201,?,6BFDC88C,00000000,62F1F502,?,?), ref: 6BED0BED
                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,CurrentVersion,00000000,00000000,?,00000040), ref: 6BED0C1D
                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 6BED0C39
                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000002,00000021,00000000,00000201,?,\Main,00000005,?,?,SOFTWARE\Mozilla\Mozilla Firefox\,00000021), ref: 6BED0CED
                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,Install Directory,00000000,00000000,?,00000104), ref: 6BED0D1B
                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 6BED0D36
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: CloseOpenQueryValue
                                                                                                                                                            • String ID: 0eu$@$CurrentVersion$Default$Install Directory$IsRelative$Name$Path$SOFTWARE\Mozilla\Mozilla Firefox$SOFTWARE\Mozilla\Mozilla Firefox\$\Main$default$profiles.ini
                                                                                                                                                            • API String ID: 3677997916-2264790727
                                                                                                                                                            • Opcode ID: c6313cac45810821c069318d423e59438a1099c689d7805d28367d783a395d1b
                                                                                                                                                            • Instruction ID: 8dd850d44cbde2ce1ff75a15172832d7071bd15b7d629cef34a4b94fb0952e9b
                                                                                                                                                            • Opcode Fuzzy Hash: c6313cac45810821c069318d423e59438a1099c689d7805d28367d783a395d1b
                                                                                                                                                            • Instruction Fuzzy Hash: 6151A472A00229ABDB20DF24CC59FDEB778EF44704F1401DAE919A7251DB78AE85CF64

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 4655 6beed180-6beed244 call 6bec4270 * 2 call 6beecfd0 4662 6beed279-6beed280 4655->4662 4663 6beed246-6beed274 call 6bec4270 call 6bec3600 4655->4663 4665 6beed286-6beed2c9 call 6bfa6190 GetPrivateProfileSectionNamesW 4662->4665 4666 6beed8c2-6beed8cb 4662->4666 4663->4662 4665->4666 4679 6beed2cf-6beed30b call 6bec3310 call 6beed970 4665->4679 4668 6beed8fe-6beed907 4666->4668 4669 6beed8cd-6beed8e2 4666->4669 4675 6beed93a-6beed955 call 6bfa317f 4668->4675 4676 6beed909-6beed91e 4668->4676 4672 6beed8f4-6beed8fb call 6bfa31bd 4669->4672 4673 6beed8e4-6beed8f2 4669->4673 4672->4668 4673->4672 4680 6beed930-6beed937 call 6bfa31bd 4676->4680 4681 6beed920-6beed92e 4676->4681 4690 6beed571 4679->4690 4691 6beed311-6beed321 4679->4691 4680->4675 4681->4680 4694 6beed577-6beed5d1 call 6bfa6190 GetPrivateProfileStringW 4690->4694 4695 6beed882-6beed88b 4690->4695 4692 6beed327 4691->4692 4693 6beed442-6beed44b 4691->4693 4698 6beed330-6beed35a GetPrivateProfileStringW 4692->4698 4693->4695 4699 6beed451-6beed481 GetPrivateProfileStringW 4693->4699 4694->4695 4707 6beed5d7-6beed5f3 PathRemoveBlanksW 4694->4707 4695->4666 4697 6beed88d-6beed8a2 4695->4697 4701 6beed8b8-6beed8bf call 6bfa31bd 4697->4701 4702 6beed8a4-6beed8b2 4697->4702 4703 6beed35c-6beed372 CompareStringW 4698->4703 4704 6beed374-6beed378 4698->4704 4705 6beed4a2-6beed4a6 4699->4705 4706 6beed483-6beed4a0 CompareStringW 4699->4706 4701->4666 4702->4701 4703->4704 4709 6beed397-6beed3ba 4703->4709 4710 6beed37a 4704->4710 4711 6beed389-6beed390 4704->4711 4713 6beed4a8 4705->4713 4714 6beed4b9-6beed4c0 4705->4714 4706->4705 4712 6beed4c7-6beed4ea 4706->4712 4716 6beed617-6beed67b GetPrivateProfileIntW 4707->4716 4717 6beed5f5-6beed5fd 4707->4717 4721 6beed3c0-6beed3c9 4709->4721 4719 6beed380-6beed387 4710->4719 4711->4698 4720 6beed392 4711->4720 4715 6beed4f0-6beed4f9 4712->4715 4722 6beed4b0-6beed4b7 4713->4722 4714->4699 4723 6beed4c2 4714->4723 4715->4715 4725 6beed4fb-6beed527 call 6bec4270 call 6bec3230 4715->4725 4727 6beed67d-6beed68c PathIsRelativeW 4716->4727 4728 6beed6c6-6beed6cf 4716->4728 4726 6beed600-6beed604 4717->4726 4719->4711 4719->4719 4729 6beed42e-6beed435 4720->4729 4721->4721 4730 6beed3cb-6beed3f7 call 6bec4270 call 6bec3230 4721->4730 4722->4714 4722->4722 4724 6beed55e 4723->4724 4736 6beed564-6beed56a 4724->4736 4725->4724 4754 6beed529-6beed53e 4725->4754 4733 6beed609-6beed615 4726->4733 4734 6beed606 4726->4734 4727->4728 4737 6beed68e-6beed694 call 6beecfd0 4727->4737 4731 6beed6d0-6beed6d9 4728->4731 4735 6beed43b 4729->4735 4729->4736 4730->4729 4751 6beed3f9-6beed40e 4730->4751 4731->4731 4739 6beed6db-6beed6ed call 6bec4270 4731->4739 4733->4716 4733->4726 4734->4733 4735->4693 4736->4690 4745 6beed699-6beed69f 4737->4745 4748 6beed6f2-6beed6fc 4739->4748 4750 6beed6a2-6beed6ab 4745->4750 4752 6beed6fe-6beed705 4748->4752 4753 6beed707-6beed748 call 6bfa6190 PathCanonicalizeW 4748->4753 4750->4750 4755 6beed6ad-6beed6c4 call 6bec3600 4750->4755 4756 6beed424-6beed42b call 6bfa31bd 4751->4756 4757 6beed410-6beed41e 4751->4757 4758 6beed767-6beed79f call 6bec4270 call 6beecfd0 4752->4758 4771 6beed750-6beed759 4753->4771 4760 6beed554-6beed55b call 6bfa31bd 4754->4760 4761 6beed540-6beed54e 4754->4761 4755->4748 4756->4729 4757->4756 4763 6beed956-6beed96f call 6bfa7caf 4757->4763 4777 6beed7a4-6beed7aa 4758->4777 4760->4724 4761->4760 4771->4771 4775 6beed75b-6beed766 4771->4775 4775->4758 4778 6beed7ae-6beed7d5 CompareStringW 4777->4778 4779 6beed7ac 4777->4779 4780 6beed7d7-6beed7e0 call 6bec4270 4778->4780 4781 6beed7e5-6beed7ee 4778->4781 4779->4778 4780->4781 4783 6beed825-6beed84b 4781->4783 4784 6beed7f0-6beed805 4781->4784 4783->4695 4787 6beed84d-6beed862 4783->4787 4785 6beed81b-6beed822 call 6bfa31bd 4784->4785 4786 6beed807-6beed815 4784->4786 4785->4783 4786->4785 4789 6beed878-6beed87f call 6bfa31bd 4787->4789 4790 6beed864-6beed872 4787->4790 4789->4695 4790->4789
                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 6BEED180: SHGetFolderPathAndSubDirW.SHELL32(00000000,0000001A,00000000,00000000,Mozilla\Firefox,?,6BFDC88C,00000000,7565E430), ref: 6BEED026
                                                                                                                                                            • GetPrivateProfileSectionNamesW.KERNEL32(?,00000400,00000000), ref: 6BEED2BD
                                                                                                                                                            • GetPrivateProfileStringW.KERNEL32(?,Default,6BFDC88C,?,00000020,00000000), ref: 6BEED356
                                                                                                                                                            • CompareStringW.KERNEL32(0000007F,00000001,?,000000FF,6BFE2FB4,000000FF), ref: 6BEED36D
                                                                                                                                                            • GetPrivateProfileStringW.KERNEL32(?,Name,6BFDC88C,?,00000104,00000000), ref: 6BEED47D
                                                                                                                                                            • CompareStringW.KERNEL32(0000007F,00000001,?,000000FF,default,000000FF), ref: 6BEED497
                                                                                                                                                            • GetPrivateProfileStringW.KERNEL32(?,Path,6BFDC88C,?,00000104,00000000), ref: 6BEED5CD
                                                                                                                                                            • PathRemoveBlanksW.SHLWAPI(?), ref: 6BEED5DE
                                                                                                                                                            • GetPrivateProfileIntW.KERNEL32(?,IsRelative,00000001,00000000), ref: 6BEED673
                                                                                                                                                            • PathIsRelativeW.SHLWAPI(?), ref: 6BEED684
                                                                                                                                                            • PathCanonicalizeW.SHLWAPI(?,00000000,?,?,?), ref: 6BEED739
                                                                                                                                                            • CompareStringW.KERNEL32(0000007F,00000001,00000000,00000000,?,00000000,?,?,?,?,?), ref: 6BEED7D0
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: String$PrivateProfile$Path$Compare$BlanksCanonicalizeFolderNamesRelativeRemoveSection
                                                                                                                                                            • String ID: Default$IsRelative$Mozilla\Firefox$Name$Path$default$profiles.ini
                                                                                                                                                            • API String ID: 1186689555-1773336731
                                                                                                                                                            • Opcode ID: fcf5731ffd1e047f9c6a9e0969688ea95c2f89c8f20b23e6353773a859f8c3f7
                                                                                                                                                            • Instruction ID: 8b196c1a804d9e7832fb06de07c7ce95e3dad9d62baa536c87e0c42e0e9fad1c
                                                                                                                                                            • Opcode Fuzzy Hash: fcf5731ffd1e047f9c6a9e0969688ea95c2f89c8f20b23e6353773a859f8c3f7
                                                                                                                                                            • Instruction Fuzzy Hash: C4129275A501199BEB24CF28CC95FEDB775AB80308F2042D9D01DA7290DF79AAC9CF61

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 4794 6beda880-6beda8f2 RegOpenKeyExW 4795 6beda8f8-6beda91d RegQueryValueExW 4794->4795 4796 6beda8f4-6beda8f6 4794->4796 4797 6beda920-6beda92e 4795->4797 4796->4797 4798 6beda930-6beda931 RegCloseKey 4797->4798 4799 6beda933-6beda935 4797->4799 4798->4799 4800 6beda9a5-6beda9c8 RegOpenKeyExW 4799->4800 4801 6beda937-6beda95a RegOpenKeyExW 4799->4801 4802 6beda9ca-6beda9cf 4800->4802 4803 6beda9d1-6beda9fb RegQueryValueExW 4800->4803 4804 6beda95c-6beda961 4801->4804 4805 6beda963-6beda98d RegQueryValueExW 4801->4805 4806 6beda9fe-6bedaa06 4802->4806 4803->4806 4807 6beda990-6beda998 4804->4807 4805->4807 4810 6bedaa08-6bedaa09 RegCloseKey 4806->4810 4811 6bedaa0b-6bedaa0d 4806->4811 4808 6beda99d-6beda99f 4807->4808 4809 6beda99a-6beda99b RegCloseKey 4807->4809 4808->4800 4812 6bedaf63 4808->4812 4809->4808 4810->4811 4813 6bedaaa6-6bedaacf 4811->4813 4814 6bedaa13-6bedaa36 RegOpenKeyExW 4811->4814 4815 6bedaf68-6bedaf83 call 6bfa317f 4812->4815 4816 6bedaad6-6bedaadf 4813->4816 4817 6bedaa3f-6bedaa69 RegQueryValueExW 4814->4817 4818 6bedaa38-6bedaa3d 4814->4818 4816->4816 4820 6bedaae1-6bedab33 call 6bec4270 call 6bec3990 4816->4820 4821 6bedaa6c-6bedaa74 4817->4821 4818->4821 4833 6bedab39-6bedabe2 call 6bec4270 call 6bfad8ec call 6bfc8fa0 4820->4833 4834 6bedaf33-6bedaf36 4820->4834 4824 6bedaa79-6bedaa7b 4821->4824 4825 6bedaa76-6bedaa77 RegCloseKey 4821->4825 4824->4813 4827 6bedaa7d-6bedaa8f call 6bedafa0 4824->4827 4825->4824 4827->4813 4832 6bedaa91-6bedaaa0 call 6bedafa0 4827->4832 4832->4812 4832->4813 4851 6bedabe8-6bedac32 call 6bec4270 call 6bec3230 4833->4851 4852 6bedaf84 call 6bec57e0 4833->4852 4834->4812 4837 6bedaf38-6bedaf47 4834->4837 4838 6bedaf59-6bedaf60 call 6bfa31bd 4837->4838 4839 6bedaf49-6bedaf57 4837->4839 4838->4812 4839->4838 4842 6bedaf98-6bedaf9f call 6bfa7caf 4839->4842 4861 6bedac69-6bedac9f call 6bec3990 4851->4861 4862 6bedac34-6bedac49 4851->4862 4856 6bedaf89 call 6bfa7caf 4852->4856 4860 6bedaf8e call 6bfa7caf 4856->4860 4867 6bedaf93 call 6bfa7caf 4860->4867 4872 6bedaca5-6bedad17 call 6bec4270 call 6bfad8ec call 6bfc8fa0 4861->4872 4873 6bedad57-6bedad7b call 6bec3990 4861->4873 4864 6bedac5f-6bedac66 call 6bfa31bd 4862->4864 4865 6bedac4b-6bedac59 4862->4865 4864->4861 4865->4864 4865->4867 4867->4842 4892 6bedad1d-6bedad32 4872->4892 4893 6bedae47-6bedae50 4872->4893 4879 6bedaeeb-6bedaef4 4873->4879 4880 6bedad81-6bedadf3 call 6bec4270 call 6bfad8ec call 6bfc8fa0 4873->4880 4879->4834 4882 6bedaef6-6bedaf0b 4879->4882 4908 6bedae2a-6bedae40 4880->4908 4909 6bedadf5-6bedae0a 4880->4909 4886 6bedaf1d-6bedaf2d call 6bfa31bd 4882->4886 4887 6bedaf0d-6bedaf1b 4882->4887 4886->4834 4887->4867 4887->4886 4896 6bedad48-6bedad52 call 6bfa31bd 4892->4896 4897 6bedad34-6bedad42 4892->4897 4898 6bedae87-6bedaead 4893->4898 4899 6bedae52-6bedae67 4893->4899 4896->4893 4897->4856 4897->4896 4900 6bedaeaf-6bedaec4 4898->4900 4901 6bedaee4-6bedaee6 4898->4901 4904 6bedae7d-6bedae84 call 6bfa31bd 4899->4904 4905 6bedae69-6bedae77 4899->4905 4906 6bedaeda-6bedaee1 call 6bfa31bd 4900->4906 4907 6bedaec6-6bedaed4 4900->4907 4901->4815 4904->4898 4905->4860 4905->4904 4906->4901 4907->4860 4907->4906 4908->4893 4914 6bedae0c-6bedae1a 4909->4914 4915 6bedae20-6bedae27 call 6bfa31bd 4909->4915 4914->4860 4914->4915 4915->4908
                                                                                                                                                            APIs
                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\App Paths\firefox.exe,00000000,00000101,?,62F1F502,?,?,?), ref: 6BEDA8E9
                                                                                                                                                            • RegQueryValueExW.KERNELBASE(?,6BFDC88C,00000000,00000000,?,00000040,?,?,?), ref: 6BEDA915
                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,?,?), ref: 6BEDA931
                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\App Paths\firefox.exe,00000000,00000201,?,?,?,?), ref: 6BEDA956
                                                                                                                                                            • RegQueryValueExW.KERNELBASE(?,6BFDC88C,00000000,00000000,?,00000040,?,?,?), ref: 6BEDA980
                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,?,?), ref: 6BEDA99B
                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000002,SOFTWARE\Mozilla\Mozilla Firefox,00000000,00000201,?,?,?,?), ref: 6BEDA9C4
                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,CurrentVersion,00000000,00000000,?,00000040,?,?,?), ref: 6BEDA9EE
                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,?,?), ref: 6BEDAA09
                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000002,SOFTWARE\Mozilla\Mozilla Firefox,00000000,00000101,?,?,?,?), ref: 6BEDAA32
                                                                                                                                                            • RegQueryValueExW.KERNELBASE(?,CurrentVersion,00000000,00000000,?,00000040,?,?,?), ref: 6BEDAA5C
                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,?,?), ref: 6BEDAA77
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: CloseOpenQueryValue
                                                                                                                                                            • String ID: 0eu$@$CurrentVersion$SOFTWARE\Mozilla\Mozilla Firefox$Software\Microsoft\Windows\CurrentVersion\App Paths\firefox.exe
                                                                                                                                                            • API String ID: 3677997916-2904677899
                                                                                                                                                            • Opcode ID: 4941389e6cf53bc3f1e48a7de308d8c84e61f755829b30dac8d654fa6e8892a2
                                                                                                                                                            • Instruction ID: 51aefd19f9e1e88839831e6e0257b67c0d897352ae2f4221023d31dfa3b04c7e
                                                                                                                                                            • Opcode Fuzzy Hash: 4941389e6cf53bc3f1e48a7de308d8c84e61f755829b30dac8d654fa6e8892a2
                                                                                                                                                            • Instruction Fuzzy Hash: 84029471A402299BEB24CF34CC85F9DB7B6AF44304F2046D9E61DA7290D7B89B85CF61
                                                                                                                                                            APIs
                                                                                                                                                            • DeleteFileW.KERNEL32(00000000), ref: 6BED76A1
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: DeleteFile
                                                                                                                                                            • String ID: \browser$\browserconfig.properties$\chrome\$\defaults\pref\firefox.js$\defaults\preferences\firefox.js$\omni.ja$\omni.jar$\prefs.js$chrome://branding/locale/browserconfig.properties$chrome://browser-region/locale/region.properties$defaults/pref/firefox-branding.js$defaults/pref/firefox.js$defaults/preferences/firefox-branding.js$defaults/preferences/firefox.js$resource:/browserconfig.properties
                                                                                                                                                            • API String ID: 4033686569-2390963644
                                                                                                                                                            • Opcode ID: 0251e5d8a0c87805b40a25308220e54fdc273a2dddb3202063810709b6562a6b
                                                                                                                                                            • Instruction ID: dd3cffb952c2c9240e23f0dfaa264ac16ef39b7fe71aa18c7ec6c8179fb790b3
                                                                                                                                                            • Opcode Fuzzy Hash: 0251e5d8a0c87805b40a25308220e54fdc273a2dddb3202063810709b6562a6b
                                                                                                                                                            • Instruction Fuzzy Hash: 46B2B231A00219DFDB14CF68CD80BEDBB72FF45318F248298D415AB295D779AE86CB61
                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 6BF895B0: CreateFileW.KERNEL32(6BFDC88C,80000000,00000001,00000000,00000003,00000080,00000000,?,?), ref: 6BF895F5
                                                                                                                                                              • Part of subcall function 6BF895B0: GetFileInformationByHandle.KERNEL32(00000000,?), ref: 6BF8960C
                                                                                                                                                              • Part of subcall function 6BF895B0: ReadFile.KERNEL32(6F636E69,00000000,?,00000000,00000000,00000000), ref: 6BF8963C
                                                                                                                                                            • DeleteFileW.KERNEL32(00000000), ref: 6BED6151
                                                                                                                                                            Strings
                                                                                                                                                            • defaults/pref/firefox-l10n.js, xrefs: 6BED6034
                                                                                                                                                            • locale/branding/browserconfig.properties, xrefs: 6BED65D3
                                                                                                                                                            • \prefs.js, xrefs: 6BED6EED
                                                                                                                                                            • \chrome\, xrefs: 6BED6CBA
                                                                                                                                                            • \defaults\preferences\firefox.js, xrefs: 6BED6E47
                                                                                                                                                            • resource:/browserconfig.properties, xrefs: 6BED79B4
                                                                                                                                                            • general.useragent.locale, xrefs: 6BED6186
                                                                                                                                                            • \browserconfig.properties, xrefs: 6BED6B81
                                                                                                                                                            • defaults/preferences/firefox-l10n.js, xrefs: 6BED6067
                                                                                                                                                            • \defaults\pref\firefox.js, xrefs: 6BED6D97
                                                                                                                                                            • chrome/, xrefs: 6BED6330, 6BED66E1
                                                                                                                                                            • locale/browser-region/region.properties, xrefs: 6BED6222
                                                                                                                                                            • pref\s*\(\s*"(.+)"\s*,\s*(.+)\s*\)\s*;, xrefs: 6BED6113
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: File$CreateDeleteHandleInformationRead
                                                                                                                                                            • String ID: \browserconfig.properties$\chrome\$\defaults\pref\firefox.js$\defaults\preferences\firefox.js$\prefs.js$chrome/$defaults/pref/firefox-l10n.js$defaults/preferences/firefox-l10n.js$general.useragent.locale$locale/branding/browserconfig.properties$locale/browser-region/region.properties$pref\s*\(\s*"(.+)"\s*,\s*(.+)\s*\)\s*;$resource:/browserconfig.properties
                                                                                                                                                            • API String ID: 2082933912-399515152
                                                                                                                                                            • Opcode ID: e38f7eaae00f30cc140cd9f7fd3a6e8d4df2478dd074bc5c04f12bc57e66eaee
                                                                                                                                                            • Instruction ID: ecf94db464eafd6930f8554e5c63b77dd8c95cf22d1c80029bf1e029b48e04df
                                                                                                                                                            • Opcode Fuzzy Hash: e38f7eaae00f30cc140cd9f7fd3a6e8d4df2478dd074bc5c04f12bc57e66eaee
                                                                                                                                                            • Instruction Fuzzy Hash: 67B2C431A00259DFDB24CF68CD85BDDBBB2BF44308F208298D409AB295D7799E85CF61

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 5954 6beca750-6beca81a call 6bec4270 call 6bfa6190 RegOpenKeyExW 5959 6beca81c-6beca821 5954->5959 5960 6beca823-6beca84d RegQueryValueExW 5954->5960 5961 6beca850-6beca858 5959->5961 5960->5961 5962 6beca85a 5961->5962 5963 6beca861-6beca863 5961->5963 5962->5963 5964 6becaa9e-6becaaa2 5963->5964 5965 6beca869-6beca888 5963->5965 5966 6becad2d-6becad31 5964->5966 5967 6becaaa8-6becaade CoInitialize CoCreateInstance 5964->5967 5968 6beca890-6beca899 5965->5968 5969 6becad3f-6becad46 5966->5969 5970 6becad33-6becad3d 5966->5970 5971 6becaae4-6becaaec 5967->5971 5972 6becabc2 5967->5972 5968->5968 5973 6beca89b-6beca8c9 call 6bec4270 call 6bec3230 5968->5973 5975 6becad49-6becad51 5969->5975 5970->5975 5976 6becabc8-6becabce 5971->5976 5977 6becaaf2-6becab25 call 6bfa6190 GetUserDefaultUILanguage GetUserDefaultLCID 5971->5977 5972->5976 5993 6beca8cb-6beca8e0 5973->5993 5994 6beca900-6beca908 5973->5994 5980 6becad74-6becad91 call 6bfa317f 5975->5980 5981 6becad53-6becad55 5975->5981 5982 6becabd6-6becabda 5976->5982 5983 6becabd0-6becabd2 5976->5983 6000 6becab2b-6becab48 5977->6000 6001 6becac61-6becac87 GetSystemDefaultUILanguage GetSystemDefaultLCID 5977->6001 5986 6becad57-6becad6c call 6bfa7f7e 5981->5986 5982->5966 5987 6becabe0-6becac27 call 6bec4270 call 6bec3230 5982->5987 5983->5982 6004 6becad6e 5986->6004 5987->5966 6019 6becac2d-6becac42 5987->6019 5998 6beca8f6-6beca8fd call 6bfa31bd 5993->5998 5999 6beca8e2-6beca8f0 5993->5999 6002 6beca90c-6beca911 5994->6002 6003 6beca90a 5994->6003 5998->5994 5999->5998 6006 6becad94 call 6bfa7caf 5999->6006 6008 6becab52-6becab5b 6000->6008 6001->5972 6024 6becac8d-6becacaa 6001->6024 6009 6beca917-6beca91b 6002->6009 6010 6beca9d2-6beca9da 6002->6010 6003->6002 6004->5980 6021 6becad99-6becadc6 call 6bfa7caf 6006->6021 6008->6008 6014 6becab5d-6becab8b call 6bec4270 call 6bec3230 6008->6014 6015 6beca920-6beca924 6009->6015 6016 6beca9dc 6010->6016 6017 6beca9de-6beca9e3 6010->6017 6014->5972 6051 6becab8d-6becaba2 6014->6051 6026 6beca926-6beca92c 6015->6026 6027 6beca933-6beca93a 6015->6027 6016->6017 6017->5964 6020 6beca9e9-6beca9ed 6017->6020 6022 6becac48-6becac56 6019->6022 6023 6becad23-6becad2a call 6bfa31bd 6019->6023 6029 6beca9f0-6beca9f4 6020->6029 6045 6becadce-6becaddc 6021->6045 6046 6becadc8-6becadca 6021->6046 6022->6006 6031 6becac5c 6022->6031 6023->5966 6033 6becacb4-6becacbd 6024->6033 6026->6015 6035 6beca92e 6026->6035 6027->6010 6032 6beca940-6beca968 6027->6032 6037 6beca9f6-6beca9fc 6029->6037 6038 6becaa03-6becaa0a 6029->6038 6031->6023 6040 6beca96c-6beca99b call 6bec4270 call 6bec3230 6032->6040 6041 6beca96a 6032->6041 6033->6033 6042 6becacbf-6becaced call 6bec4270 call 6bec3230 6033->6042 6035->6010 6037->6029 6044 6beca9fe 6037->6044 6038->5964 6048 6becaa10-6becaa38 6038->6048 6040->6010 6066 6beca99d-6beca9b2 6040->6066 6041->6040 6042->5972 6068 6becacf3-6becad08 6042->6068 6044->5964 6046->6045 6053 6becaa3c-6becaa67 call 6bec4270 call 6bec3230 6048->6053 6054 6becaa3a 6048->6054 6056 6becabb8-6becabbf call 6bfa31bd 6051->6056 6057 6becaba4-6becabb2 6051->6057 6053->5964 6074 6becaa69-6becaa7e 6053->6074 6054->6053 6056->5972 6057->6021 6057->6056 6069 6beca9c8-6beca9cf call 6bfa31bd 6066->6069 6070 6beca9b4-6beca9c2 6066->6070 6068->6056 6072 6becad0e-6becad1c 6068->6072 6069->6010 6070->6006 6070->6069 6072->6021 6075 6becad1e 6072->6075 6077 6becaa94-6becaa9b call 6bfa31bd 6074->6077 6078 6becaa80-6becaa8e 6074->6078 6075->6056 6077->5964 6078->6006 6078->6077
                                                                                                                                                            APIs
                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000001,Software\Microsoft\Internet Explorer\International,00000000,00000001,?), ref: 6BECA812
                                                                                                                                                            • RegQueryValueExW.KERNELBASE(?,AcceptLanguage,00000000,00000000,?,00000104), ref: 6BECA840
                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 6BECA85B
                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 6BECAABB
                                                                                                                                                            • CoCreateInstance.OLE32(6BFDC860,00000000,00000001,6BFE3134,00000000), ref: 6BECAAD6
                                                                                                                                                            • GetUserDefaultUILanguage.KERNEL32(?), ref: 6BECAB0E
                                                                                                                                                            • GetUserDefaultLCID.KERNEL32(?), ref: 6BECAB18
                                                                                                                                                            • GetSystemDefaultUILanguage.KERNEL32(?), ref: 6BECAC70
                                                                                                                                                            • GetSystemDefaultLCID.KERNEL32(?), ref: 6BECAC7A
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Default$LanguageSystemUser$CloseCreateInitializeInstanceOpenQueryValue
                                                                                                                                                            • String ID: 0eu$AcceptLanguage$Software\Microsoft\Internet Explorer\International$en-us
                                                                                                                                                            • API String ID: 497577694-3552334259
                                                                                                                                                            • Opcode ID: 048658d6613d8eff5cc8888300d1e730a456c1645973610216e73b4abe0bd51d
                                                                                                                                                            • Instruction ID: b1d6e2a2c2ad75ab316a67c3680fc89832a363e4219a5d69ab095b81c5be2d6a
                                                                                                                                                            • Opcode Fuzzy Hash: 048658d6613d8eff5cc8888300d1e730a456c1645973610216e73b4abe0bd51d
                                                                                                                                                            • Instruction Fuzzy Hash: BA02B371A402189BDF24CF34CD89B9EB775EB44308F6042D9E419A72A4DB399E85CF52

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 6081 6bed5720-6bed5acb call 6bfa318d * 2 call 6bec7680 call 6bfa318d * 2 call 6bec7680 call 6bfa318d call 6bec7680 call 6bfa318d call 6bec7680 call 6bfa318d call 6bec7680 RegOpenKeyExW 6106 6bed5acd-6bed5acf 6081->6106 6107 6bed5ad1-6bed5af2 RegQueryValueExW 6081->6107 6108 6bed5af5-6bed5b03 6106->6108 6107->6108 6109 6bed5b08-6bed5b0a 6108->6109 6110 6bed5b05-6bed5b06 RegCloseKey 6108->6110 6111 6bed5b0c-6bed5b33 RegOpenKeyExW 6109->6111 6112 6bed5b7a-6bed5baa 6109->6112 6110->6109 6113 6bed5b3c-6bed5b62 RegQueryValueExW 6111->6113 6114 6bed5b35-6bed5b3a 6111->6114 6115 6bed5bb0-6bed5bb9 6112->6115 6117 6bed5b65-6bed5b6d 6113->6117 6114->6117 6115->6115 6116 6bed5bbb-6bed5c0c call 6bec4270 call 6bec3990 6115->6116 6127 6bed5cc6-6bed5cc9 6116->6127 6128 6bed5c12-6bed5c87 call 6bec4270 call 6bfad8ec call 6bfc8fa0 6116->6128 6119 6bed5b6f-6bed5b70 RegCloseKey 6117->6119 6120 6bed5b72-6bed5b74 6117->6120 6119->6120 6120->6112 6122 6bed5cf6-6bed5d17 call 6bfa317f 6120->6122 6127->6122 6129 6bed5ccb-6bed5cda 6127->6129 6145 6bed5c89-6bed5c9e 6128->6145 6146 6bed5cba-6bed5cc0 6128->6146 6131 6bed5cec-6bed5cf3 call 6bfa31bd 6129->6131 6132 6bed5cdc-6bed5cea 6129->6132 6131->6122 6132->6131 6134 6bed5d1d-6bed5d3f call 6bfa7caf call 6bed5d60 6132->6134 6147 6bed5d4f-6bed5d53 6134->6147 6148 6bed5d41-6bed5d4c call 6bfa31bd 6134->6148 6149 6bed5cb0-6bed5cb7 call 6bfa31bd 6145->6149 6150 6bed5ca0-6bed5cae 6145->6150 6146->6127 6148->6147 6149->6146 6150->6149 6153 6bed5d18 call 6bfa7caf 6150->6153 6153->6134
                                                                                                                                                            APIs
                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000002,SOFTWARE\Mozilla\Mozilla Firefox,00000000,00000201,?,user_pref\s*\(\s*"(.+)"\s*,\s*(.+)\s*\)\s*;,0000002B,00000026,00000026,00000010,(.+?)\s*=\s*(.+),00000010,?,?), ref: 6BED5AB8
                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,CurrentVersion,00000000,00000000,?,00000040), ref: 6BED5AEE
                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 6BED5B06
                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000002,SOFTWARE\Mozilla\Mozilla Firefox,00000000,00000101,?), ref: 6BED5B2B
                                                                                                                                                            • RegQueryValueExW.KERNELBASE(?,CurrentVersion,00000000,00000000,?,00000040), ref: 6BED5B59
                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 6BED5B70
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: CloseOpenQueryValue
                                                                                                                                                            • String ID: (.+?)\s*=\s*(.+)$0eu$@$CurrentVersion$SOFTWARE\Mozilla\Mozilla Firefox$pref\s*\(\s*"(.+)"\s*,\s*(.+)\s*\)\s*;$user_pref\s*\(\s*"(.+)"\s*,\s*(.+)\s*\)\s*;
                                                                                                                                                            • API String ID: 3677997916-134303973
                                                                                                                                                            • Opcode ID: 74828750267a17911c87d00ba875e2b8f26e65a6d0e48b9f14d324d989f8f4ae
                                                                                                                                                            • Instruction ID: 23e479d64ba99cb02c52b28fbcafc0d5bbae74688764e0f128cbf6471cd88f22
                                                                                                                                                            • Opcode Fuzzy Hash: 74828750267a17911c87d00ba875e2b8f26e65a6d0e48b9f14d324d989f8f4ae
                                                                                                                                                            • Instruction Fuzzy Hash: F3025BB1901315DFEB21CF24C999B9ABBF0EF05304F1481D9D94CAB291D3B99A85CFA1

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 6513 6bf0f260-6bf0f29b 6514 6bf0f2a0-6bf0f304 call 6bfa6190 6513->6514 6517 6bf0f323-6bf0f33b 6514->6517 6518 6bf0f306-6bf0f315 call 6bf0ed10 6514->6518 6524 6bf0f341-6bf0f355 call 6bf08230 6517->6524 6525 6bf0f6a2-6bf0f6b0 call 6bf085f0 6517->6525 6522 6bf0f6b3-6bf0f6c6 call 6bfa317f 6518->6522 6523 6bf0f31b-6bf0f31f 6518->6523 6523->6517 6524->6525 6532 6bf0f35b-6bf0f380 call 6bfa6190 6524->6532 6525->6522 6536 6bf0f386-6bf0f399 6532->6536 6537 6bf0f699-6bf0f69f call 6bf085f0 6532->6537 6538 6bf0f3a0-6bf0f3b0 6536->6538 6537->6525 6542 6bf0f3b2-6bf0f3be 6538->6542 6543 6bf0f3f8-6bf0f3ff 6538->6543 6545 6bf0f409-6bf0f424 6542->6545 6552 6bf0f3c0-6bf0f3c3 6542->6552 6544 6bf0f401-6bf0f403 6543->6544 6543->6545 6544->6545 6546 6bf0f55d-6bf0f58a call 6bf085f0 * 2 call 6bfa317f 6544->6546 6547 6bf0f426-6bf0f42b 6545->6547 6548 6bf0f42d-6bf0f436 6545->6548 6550 6bf0f439-6bf0f44f 6547->6550 6548->6550 6553 6bf0f450-6bf0f468 CreateFileW 6550->6553 6555 6bf0f3e5-6bf0f3f6 6552->6555 6556 6bf0f3c5-6bf0f3c8 6552->6556 6557 6bf0f4c2-6bf0f4c6 6553->6557 6558 6bf0f46a-6bf0f47a 6553->6558 6555->6538 6556->6555 6560 6bf0f3ca-6bf0f3cd 6556->6560 6562 6bf0f4ca-6bf0f4cc 6557->6562 6574 6bf0f47c-6bf0f47f 6558->6574 6575 6bf0f4be-6bf0f4c0 6558->6575 6560->6555 6564 6bf0f3cf-6bf0f3d2 6560->6564 6565 6bf0f4f5-6bf0f4f8 6562->6565 6566 6bf0f4ce-6bf0f4f2 call 6bf0aa30 6562->6566 6564->6555 6569 6bf0f3d4-6bf0f3d7 6564->6569 6570 6bf0f5bd-6bf0f5c3 6565->6570 6571 6bf0f4fe-6bf0f53f call 6bf0cf40 call 6bf085f0 * 2 6565->6571 6566->6565 6569->6555 6572 6bf0f3d9-6bf0f3dc 6569->6572 6581 6bf0f5d1-6bf0f602 call 6bf085f0 * 2 6570->6581 6582 6bf0f5c5-6bf0f5cf 6570->6582 6601 6bf0f541-6bf0f546 6571->6601 6602 6bf0f58b-6bf0f5bc call 6bf0aa30 call 6bfa317f 6571->6602 6572->6555 6580 6bf0f3de-6bf0f3e3 6572->6580 6577 6bf0f4a1-6bf0f4bc 6574->6577 6578 6bf0f481-6bf0f484 6574->6578 6575->6562 6577->6553 6578->6577 6584 6bf0f486-6bf0f489 6578->6584 6580->6545 6580->6555 6599 6bf0f604 6581->6599 6600 6bf0f608-6bf0f61c call 6bf89100 6581->6600 6582->6581 6584->6577 6587 6bf0f48b-6bf0f48e 6584->6587 6587->6577 6591 6bf0f490-6bf0f493 6587->6591 6591->6577 6594 6bf0f495-6bf0f498 6591->6594 6594->6577 6597 6bf0f49a-6bf0f49f 6594->6597 6597->6575 6597->6577 6599->6600 6607 6bf0f63a 6600->6607 6608 6bf0f61e-6bf0f638 call 6bf5beb0 6600->6608 6601->6602 6605 6bf0f548-6bf0f558 6601->6605 6605->6514 6612 6bf0f63e-6bf0f698 call 6bfa317f 6607->6612 6608->6607 6608->6612
                                                                                                                                                            APIs
                                                                                                                                                            • CreateFileW.KERNEL32(00000000,C0000000,00000003,00000000,-00000003,04000102,00000000), ref: 6BF0F45D
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: CreateFile
                                                                                                                                                            • String ID: cannot open file at line %d of [%.10s]$cf538e2783e468bbc25e7cb2a9ee64d3e0e80b2f$delayed %dms for lock/sharing conflict at line %d$etilqs_$os_win.c:%d: (%lu) %s(%s) - %s$psow$winGetTempname1$winGetTempname2$winGetTempname4$winGetTempname5$winOpen
                                                                                                                                                            • API String ID: 823142352-2714259951
                                                                                                                                                            • Opcode ID: f5e3fd0b5c0bfdba53611b4d828a2e0da90e82744b17cde4fec0863039668d98
                                                                                                                                                            • Instruction ID: 1f0ea2ebe44bc321920926d09d8314fffb9cbbfc0841a12c6c4df1c3e4d31c4e
                                                                                                                                                            • Opcode Fuzzy Hash: f5e3fd0b5c0bfdba53611b4d828a2e0da90e82744b17cde4fec0863039668d98
                                                                                                                                                            • Instruction Fuzzy Hash: 12C1E372604302ABEB508F24D85276AB7F4EF85328F04092DF855D72F1EB79E845DB86

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 6662 6becf770-6becf80d call 6bec4270 call 6becfa70 6667 6becfa5e call 6bec4020 6662->6667 6668 6becf813-6becf858 call 6bec3cb0 PathFileExistsW 6662->6668 6671 6becfa63-6becfb1f call 6bfa7caf call 6bec4270 call 6bfa6190 SHGetFolderPathAndSubDirW 6667->6671 6674 6becf9be-6becf9c4 6668->6674 6675 6becf85e-6becf899 call 6bfa6190 call 6bec78e0 call 6bec3310 call 6bec7c20 6668->6675 6702 6becfb25-6becfb2f 6671->6702 6703 6becfbf7-6becfc12 call 6bfa317f 6671->6703 6676 6becf9f4-6becfa0e 6674->6676 6677 6becf9c6-6becf9d8 6674->6677 6707 6becf89e-6becf8a0 6675->6707 6684 6becfa3e-6becfa5b call 6bfa317f 6676->6684 6685 6becfa10-6becfa22 6676->6685 6681 6becf9ea-6becf9f1 call 6bfa31bd 6677->6681 6682 6becf9da-6becf9e8 6677->6682 6681->6676 6682->6671 6682->6681 6686 6becfa34-6becfa3b call 6bfa31bd 6685->6686 6687 6becfa24-6becfa32 6685->6687 6686->6684 6687->6671 6687->6686 6705 6becfb30-6becfb39 6702->6705 6705->6705 6708 6becfb3b-6becfb53 call 6bec4270 6705->6708 6710 6becf8a6-6becf8e6 call 6bec4270 call 6bec57f0 6707->6710 6711 6becf9b3-6becf9b9 call 6bec7aa0 6707->6711 6708->6703 6717 6becfb59-6becfb61 6708->6717 6723 6becf8ec-6becf8f0 6710->6723 6724 6becf98e-6becf993 6710->6724 6711->6674 6719 6becfb65-6becfb6b 6717->6719 6720 6becfb63 6717->6720 6719->6703 6722 6becfb71-6becfb9c 6719->6722 6720->6719 6726 6becfb9e 6722->6726 6727 6becfba0-6becfbc4 call 6bec4270 call 6bec3230 6722->6727 6723->6724 6728 6becf8f6-6becf93a call 6bec4270 call 6bec57f0 6723->6728 6724->6711 6725 6becf995-6becf99c 6724->6725 6725->6711 6729 6becf99e-6becf9aa 6725->6729 6726->6727 6727->6703 6740 6becfbc6-6becfbdb 6727->6740 6741 6becf93c-6becf940 6728->6741 6742 6becf968-6becf96d 6728->6742 6729->6711 6738 6becf9ac-6becf9ae 6729->6738 6738->6711 6743 6becfbed-6becfbf4 call 6bfa31bd 6740->6743 6744 6becfbdd-6becfbeb 6740->6744 6741->6742 6745 6becf942-6becf951 6741->6745 6742->6724 6746 6becf96f-6becf976 6742->6746 6743->6703 6744->6743 6745->6742 6748 6becf953-6becf959 6745->6748 6746->6724 6749 6becf978-6becf985 6746->6749 6751 6becf95d-6becf963 call 6bec4270 6748->6751 6752 6becf95b 6748->6752 6749->6724 6755 6becf987-6becf989 6749->6755 6751->6742 6752->6751 6755->6724
                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 6BECF770: SHGetFolderPathAndSubDirW.SHELL32(00000000,0000001C,00000000,00000000,Google\Chrome,?,00000000,62F1F502,?), ref: 6BECFB17
                                                                                                                                                            • PathFileExistsW.SHLWAPI(?,?,?,?,?,\User Data\Local State,00000016,?,Default,00000007,62F1F502), ref: 6BECF850
                                                                                                                                                              • Part of subcall function 6BEC7C20: CreateFileW.KERNEL32(?,?,00000001,00000000,00000003,00000080,00000000,62F1F502), ref: 6BEC7CA2
                                                                                                                                                              • Part of subcall function 6BEC7C20: GetFileInformationByHandle.KERNEL32(00000000,?), ref: 6BEC7CB8
                                                                                                                                                              • Part of subcall function 6BEC7C20: ReadFile.KERNEL32(00000000,00000000,?,00000000,00000000), ref: 6BEC7CF5
                                                                                                                                                              • Part of subcall function 6BEC7C20: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000), ref: 6BEC7D26
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: File$Path$ByteCharCreateExistsFolderHandleInformationMultiReadWide
                                                                                                                                                            • String ID: Default$Google\Chrome$\User Data\Local State$last_used$profile$p5
                                                                                                                                                            • API String ID: 2435013005-4198945570
                                                                                                                                                            • Opcode ID: 3126cc8267dbc520855018b3666892d8f37d6a90aff631ce677290de0df294ff
                                                                                                                                                            • Instruction ID: 18330836336e27ead810796aba1bbf9b20e6776df5adbe9ebd31cfc2b434cab3
                                                                                                                                                            • Opcode Fuzzy Hash: 3126cc8267dbc520855018b3666892d8f37d6a90aff631ce677290de0df294ff
                                                                                                                                                            • Instruction Fuzzy Hash: AED1B471A00205EBDB24CFA4CD55BAEB7B5AF44308F20419DE4259B690DB7DAA48CBD2

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 6756 6beccfb0-6becd04d call 6bec4270 call 6becd2b0 6761 6becd29e call 6bec4020 6756->6761 6762 6becd053-6becd098 call 6bec3cb0 PathFileExistsW 6756->6762 6765 6becd2a3-6becd35f call 6bfa7caf call 6bec4270 call 6bfa6190 SHGetFolderPathAndSubDirW 6761->6765 6768 6becd1fe-6becd204 6762->6768 6769 6becd09e-6becd0d9 call 6bfa6190 call 6bec78e0 call 6bec3310 call 6bec7c20 6762->6769 6796 6becd365-6becd36e 6765->6796 6797 6becd437-6becd452 call 6bfa317f 6765->6797 6770 6becd234-6becd24e 6768->6770 6771 6becd206-6becd218 6768->6771 6801 6becd0de-6becd0e0 6769->6801 6777 6becd27e-6becd29b call 6bfa317f 6770->6777 6778 6becd250-6becd262 6770->6778 6774 6becd22a-6becd231 call 6bfa31bd 6771->6774 6775 6becd21a-6becd228 6771->6775 6774->6770 6775->6765 6775->6774 6782 6becd274-6becd27b call 6bfa31bd 6778->6782 6783 6becd264-6becd272 6778->6783 6782->6777 6783->6765 6783->6782 6799 6becd370-6becd379 6796->6799 6799->6799 6802 6becd37b-6becd393 call 6bec4270 6799->6802 6804 6becd0e6-6becd126 call 6bec4270 call 6bec57f0 6801->6804 6805 6becd1f3-6becd1f9 call 6bec7aa0 6801->6805 6802->6797 6812 6becd399-6becd3a1 6802->6812 6817 6becd12c-6becd130 6804->6817 6818 6becd1ce-6becd1d3 6804->6818 6805->6768 6814 6becd3a5-6becd3ab 6812->6814 6815 6becd3a3 6812->6815 6814->6797 6816 6becd3b1-6becd3dc 6814->6816 6815->6814 6819 6becd3de 6816->6819 6820 6becd3e0-6becd404 call 6bec4270 call 6bec3230 6816->6820 6817->6818 6821 6becd136-6becd17a call 6bec4270 call 6bec57f0 6817->6821 6818->6805 6822 6becd1d5-6becd1dc 6818->6822 6819->6820 6820->6797 6834 6becd406-6becd41b 6820->6834 6835 6becd17c-6becd180 6821->6835 6836 6becd1a8-6becd1ad 6821->6836 6822->6805 6825 6becd1de-6becd1ea 6822->6825 6825->6805 6833 6becd1ec-6becd1ee 6825->6833 6833->6805 6838 6becd42d-6becd434 call 6bfa31bd 6834->6838 6839 6becd41d-6becd42b 6834->6839 6835->6836 6840 6becd182-6becd191 6835->6840 6836->6818 6837 6becd1af-6becd1b6 6836->6837 6837->6818 6841 6becd1b8-6becd1c5 6837->6841 6838->6797 6839->6838 6840->6836 6843 6becd193-6becd199 6840->6843 6841->6818 6849 6becd1c7-6becd1c9 6841->6849 6845 6becd19d-6becd1a3 call 6bec4270 6843->6845 6846 6becd19b 6843->6846 6845->6836 6846->6845 6849->6818
                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 6BECCFB0: SHGetFolderPathAndSubDirW.SHELL32(00000000,0000001C,00000000,00000000,Microsoft\Edge,?,00000000,62F1F502,?), ref: 6BECD357
                                                                                                                                                            • PathFileExistsW.SHLWAPI(?,?,?,?,?,\User Data\Local State,00000016,?,Default,00000007,62F1F502), ref: 6BECD090
                                                                                                                                                              • Part of subcall function 6BEC7C20: CreateFileW.KERNEL32(?,?,00000001,00000000,00000003,00000080,00000000,62F1F502), ref: 6BEC7CA2
                                                                                                                                                              • Part of subcall function 6BEC7C20: GetFileInformationByHandle.KERNEL32(00000000,?), ref: 6BEC7CB8
                                                                                                                                                              • Part of subcall function 6BEC7C20: ReadFile.KERNEL32(00000000,00000000,?,00000000,00000000), ref: 6BEC7CF5
                                                                                                                                                              • Part of subcall function 6BEC7C20: MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000), ref: 6BEC7D26
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: File$Path$ByteCharCreateExistsFolderHandleInformationMultiReadWide
                                                                                                                                                            • String ID: Default$Microsoft\Edge$\User Data\Local State$last_used$profile$0]
                                                                                                                                                            • API String ID: 2435013005-3379677144
                                                                                                                                                            • Opcode ID: 435ae2943e17694933afe635ecaf10c761e54aa963cb1db8d10d0336106cd092
                                                                                                                                                            • Instruction ID: b37596e0b22791364c73420eb8ed45b430dde2556ce00cc460d15119da3c1fa0
                                                                                                                                                            • Opcode Fuzzy Hash: 435ae2943e17694933afe635ecaf10c761e54aa963cb1db8d10d0336106cd092
                                                                                                                                                            • Instruction Fuzzy Hash: 21D1D371A40205EFDB24CF68CD45BAFB7B5FF44308F20419DE4259B690DB79AA44CB92

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 6850 6bf899d0-6bf899f1 6851 6bf89b24-6bf89b38 call 6bfa317f 6850->6851 6852 6bf899f7-6bf89a02 6850->6852 6853 6bf89a7a-6bf89a80 6852->6853 6854 6bf89a04-6bf89a18 GetTempPathW 6852->6854 6858 6bf89a82 6853->6858 6859 6bf89a84-6bf89aa3 CreateFileW 6853->6859 6854->6851 6856 6bf89a1e-6bf89a23 6854->6856 6856->6851 6860 6bf89a29-6bf89a46 GetTempFileNameW 6856->6860 6858->6859 6861 6bf89aa9-6bf89aba 6859->6861 6862 6bf89ba5-6bf89bba call 6bfa317f 6859->6862 6860->6851 6863 6bf89a4c-6bf89a52 6860->6863 6865 6bf89ac0-6bf89af8 WriteFile 6861->6865 6866 6bf89b44-6bf89b48 6861->6866 6867 6bf89a55-6bf89a5e 6863->6867 6871 6bf89afa-6bf89b06 6865->6871 6872 6bf89b3b-6bf89b42 6865->6872 6869 6bf89b58-6bf89b66 CloseHandle 6866->6869 6870 6bf89b4a-6bf89b52 call 6bf89bc0 6866->6870 6867->6867 6873 6bf89a60-6bf89a73 call 6bec4270 6867->6873 6875 6bf89b68-6bf89b7a call 6bfa317f 6869->6875 6876 6bf89b7d-6bf89b84 6869->6876 6870->6869 6871->6872 6877 6bf89b08-6bf89b21 CloseHandle call 6bfa317f 6871->6877 6872->6869 6873->6853 6882 6bf89b86-6bf89b8c 6876->6882 6883 6bf89b97-6bf89ba0 call 6bec4270 6876->6883 6884 6bf89b8e 6882->6884 6885 6bf89b90-6bf89b91 DeleteFileW 6882->6885 6883->6862 6884->6885 6885->6883
                                                                                                                                                            APIs
                                                                                                                                                            • GetTempPathW.KERNEL32(000000F6,?,00000000,00000000), ref: 6BF89A10
                                                                                                                                                            • GetTempFileNameW.KERNEL32(?,ZMG,00000000,?), ref: 6BF89A3E
                                                                                                                                                            • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000080,00000000,00000000,00000000,00000000), ref: 6BF89A98
                                                                                                                                                            • WriteFile.KERNEL32(00000000,?,00000008,00000000,00000000), ref: 6BF89AF0
                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 6BF89B09
                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 6BF89B59
                                                                                                                                                            • DeleteFileW.KERNEL32(?), ref: 6BF89B91
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: File$CloseHandleTemp$CreateDeleteNamePathWrite
                                                                                                                                                            • String ID: ZMG
                                                                                                                                                            • API String ID: 2444442441-856004367
                                                                                                                                                            • Opcode ID: 5186ee61fd7f09452ef2a17e2c4834aacdabf11a3a4c3c871983c00e82bae4a6
                                                                                                                                                            • Instruction ID: e9e62421f12300606eb229ca5625716bc5b879af87d9cfb3adc49bdc22254c45
                                                                                                                                                            • Opcode Fuzzy Hash: 5186ee61fd7f09452ef2a17e2c4834aacdabf11a3a4c3c871983c00e82bae4a6
                                                                                                                                                            • Instruction Fuzzy Hash: 71510872A00105ABDB14CF78DC55BBAB7F9EB84700F1041EDE8159B1A2CB78DB85CB60

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 7344 6bfbc619-6bfbc629 7345 6bfbc62b-6bfbc63e call 6bfb20f6 call 6bfb2109 7344->7345 7346 6bfbc643-6bfbc645 7344->7346 7360 6bfbc99d 7345->7360 7347 6bfbc64b-6bfbc651 7346->7347 7348 6bfbc985-6bfbc992 call 6bfb20f6 call 6bfb2109 7346->7348 7347->7348 7350 6bfbc657-6bfbc680 7347->7350 7365 6bfbc998 call 6bfa7c9f 7348->7365 7350->7348 7354 6bfbc686-6bfbc68f 7350->7354 7358 6bfbc6a9-6bfbc6ab 7354->7358 7359 6bfbc691-6bfbc6a4 call 6bfb20f6 call 6bfb2109 7354->7359 7363 6bfbc981-6bfbc983 7358->7363 7364 6bfbc6b1-6bfbc6b5 7358->7364 7359->7365 7367 6bfbc9a0-6bfbc9a3 7360->7367 7363->7367 7364->7363 7368 6bfbc6bb-6bfbc6bf 7364->7368 7365->7360 7368->7359 7371 6bfbc6c1-6bfbc6d8 7368->7371 7373 6bfbc6da-6bfbc6dd 7371->7373 7374 6bfbc70d-6bfbc713 7371->7374 7377 6bfbc6df-6bfbc6e5 7373->7377 7378 6bfbc703-6bfbc70b 7373->7378 7375 6bfbc6e7-6bfbc6fe call 6bfb20f6 call 6bfb2109 call 6bfa7c9f 7374->7375 7376 6bfbc715-6bfbc71c 7374->7376 7407 6bfbc8b8 7375->7407 7381 6bfbc71e 7376->7381 7382 6bfbc720-6bfbc73e call 6bfb8646 call 6bfb860c * 2 7376->7382 7377->7375 7377->7378 7380 6bfbc780-6bfbc79f 7378->7380 7384 6bfbc85b-6bfbc864 call 6bfc5ab5 7380->7384 7385 6bfbc7a5-6bfbc7b1 7380->7385 7381->7382 7413 6bfbc75b-6bfbc77e call 6bfbb98e 7382->7413 7414 6bfbc740-6bfbc756 call 6bfb2109 call 6bfb20f6 7382->7414 7396 6bfbc866-6bfbc878 7384->7396 7397 6bfbc8d5 7384->7397 7385->7384 7390 6bfbc7b7-6bfbc7b9 7385->7390 7390->7384 7393 6bfbc7bf-6bfbc7e0 7390->7393 7393->7384 7399 6bfbc7e2-6bfbc7f8 7393->7399 7396->7397 7403 6bfbc87a-6bfbc889 GetConsoleMode 7396->7403 7401 6bfbc8d9-6bfbc8ef ReadFile 7397->7401 7399->7384 7404 6bfbc7fa-6bfbc7fc 7399->7404 7408 6bfbc94d-6bfbc958 GetLastError 7401->7408 7409 6bfbc8f1-6bfbc8f7 7401->7409 7403->7397 7410 6bfbc88b-6bfbc88f 7403->7410 7404->7384 7406 6bfbc7fe-6bfbc821 7404->7406 7406->7384 7411 6bfbc823-6bfbc839 7406->7411 7412 6bfbc8bb-6bfbc8c5 call 6bfb860c 7407->7412 7416 6bfbc95a-6bfbc96c call 6bfb2109 call 6bfb20f6 7408->7416 7417 6bfbc971-6bfbc974 7408->7417 7409->7408 7415 6bfbc8f9 7409->7415 7410->7401 7418 6bfbc891-6bfbc8a9 ReadConsoleW 7410->7418 7411->7384 7421 6bfbc83b-6bfbc83d 7411->7421 7412->7367 7413->7380 7414->7407 7424 6bfbc8fc-6bfbc90e 7415->7424 7416->7407 7427 6bfbc97a-6bfbc97c 7417->7427 7428 6bfbc8b1-6bfbc8b7 call 6bfb20af 7417->7428 7425 6bfbc8ab GetLastError 7418->7425 7426 6bfbc8ca-6bfbc8d3 7418->7426 7421->7384 7429 6bfbc83f-6bfbc856 7421->7429 7424->7412 7433 6bfbc910-6bfbc914 7424->7433 7425->7428 7426->7424 7427->7412 7428->7407 7429->7384 7438 6bfbc92d-6bfbc93a 7433->7438 7439 6bfbc916-6bfbc926 call 6bfbc32b 7433->7439 7444 6bfbc93c call 6bfbc482 7438->7444 7445 6bfbc946-6bfbc94b call 6bfbc171 7438->7445 7451 6bfbc929-6bfbc92b 7439->7451 7449 6bfbc941-6bfbc944 7444->7449 7445->7449 7449->7451 7451->7412
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 0-3907804496
                                                                                                                                                            • Opcode ID: 835c3363c665ae30ce7dddc20d8ea90ad348cfc6da0583b261ba343b318fbe19
                                                                                                                                                            • Instruction ID: 34becf7e0557974b8bfc61a8d559d49969ac93355ebe07d9993c3a5a1022588b
                                                                                                                                                            • Opcode Fuzzy Hash: 835c3363c665ae30ce7dddc20d8ea90ad348cfc6da0583b261ba343b318fbe19
                                                                                                                                                            • Instruction Fuzzy Hash: 81B10672E04206AFEB01CFAAC881BAF7FB5BF4A314F104199E515972B1C779D941CBA1
                                                                                                                                                            APIs
                                                                                                                                                            • CreateFileW.KERNEL32(?,?,00000001,00000000,00000003,00000080,00000000,62F1F502), ref: 6BEC7CA2
                                                                                                                                                            • GetFileInformationByHandle.KERNEL32(00000000,?), ref: 6BEC7CB8
                                                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,?,00000000,00000000), ref: 6BEC7CF5
                                                                                                                                                            • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000), ref: 6BEC7D26
                                                                                                                                                            • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000), ref: 6BEC7D54
                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 6BEC7E68
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: File$ByteCharHandleMultiWide$CloseCreateInformationRead
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 390388180-0
                                                                                                                                                            • Opcode ID: 43d22615bb661ab4299451deba861ad2945689396d916b78b23d53e99f697649
                                                                                                                                                            • Instruction ID: 2308748c3de60c1f9918e810b25f5887718b8bc235068c1ae1f14737d62f9bcc
                                                                                                                                                            • Opcode Fuzzy Hash: 43d22615bb661ab4299451deba861ad2945689396d916b78b23d53e99f697649
                                                                                                                                                            • Instruction Fuzzy Hash: 3071A772A002099FDB14CF74CD55BAF77B9EB45714F20821DE4269B390DB39E944CB62
                                                                                                                                                            APIs
                                                                                                                                                            • GetTimeZoneInformation.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,6BFA9079,00000000,00000000,00000000), ref: 6BFA8F38
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: InformationTimeZone
                                                                                                                                                            • String ID: Eastern Daylight Time$Eastern Standard Time
                                                                                                                                                            • API String ID: 565725191-1879052519
                                                                                                                                                            • Opcode ID: c08c0d1c6ac7c2075e83f4c51dbfdbc5faaf95a390f9097dd59dfff35b4bc1d4
                                                                                                                                                            • Instruction ID: ebc1808f12801b65690f2b5002bb760fbbef4002eac190cd2ecbcae05668b597
                                                                                                                                                            • Opcode Fuzzy Hash: c08c0d1c6ac7c2075e83f4c51dbfdbc5faaf95a390f9097dd59dfff35b4bc1d4
                                                                                                                                                            • Instruction Fuzzy Hash: 5EC12973D00116EBDB189FB4CC42AAE7BB9EF45754F108065E915EB2B1EB799E00C790
                                                                                                                                                            APIs
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: wsprintf
                                                                                                                                                            • String ID: %d.%d.%d.%d$RQXc
                                                                                                                                                            • API String ID: 2111968516-3894869463
                                                                                                                                                            • Opcode ID: 03c95e688c2d9caecc3264cad0891d73983c428a3302dd3a888298ee7ca90599
                                                                                                                                                            • Instruction ID: 8b586813115b9c816c7c3345bb15ebea5f5abd14105901e6a8d9edc5ad5b21eb
                                                                                                                                                            • Opcode Fuzzy Hash: 03c95e688c2d9caecc3264cad0891d73983c428a3302dd3a888298ee7ca90599
                                                                                                                                                            • Instruction Fuzzy Hash: EEF1B671A00209DFDB14CF68CD51BEEB7B9FF45304F204289E419A7391DB39AA95CBA1
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Path$ExistsFileFolder
                                                                                                                                                            • String ID: \Preferences$\User Data
                                                                                                                                                            • API String ID: 391931419-966589237
                                                                                                                                                            • Opcode ID: 868e3797df7a486cd47bb3594a130159e59feaea4008f9a017f467dacfbaffe3
                                                                                                                                                            • Instruction ID: 4b22f83037a845ea2507b2a9db279931a112ca6a7f4f08dee1bc29de51acec69
                                                                                                                                                            • Opcode Fuzzy Hash: 868e3797df7a486cd47bb3594a130159e59feaea4008f9a017f467dacfbaffe3
                                                                                                                                                            • Instruction Fuzzy Hash: A791B070D00248DEDB14CFB4C945BDEBBB5FF45308F20869CD015AB291DB79AA85CB62
                                                                                                                                                            APIs
                                                                                                                                                            • ReadFile.KERNEL32(?,?,?,?,?), ref: 6BF0D15D
                                                                                                                                                            Strings
                                                                                                                                                            • delayed %dms for lock/sharing conflict at line %d, xrefs: 6BF0D20E
                                                                                                                                                            • winRead, xrefs: 6BF0D1D4
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: FileRead
                                                                                                                                                            • String ID: delayed %dms for lock/sharing conflict at line %d$winRead
                                                                                                                                                            • API String ID: 2738559852-1843600136
                                                                                                                                                            • Opcode ID: 6ebecf643d4f3b93614da6f8a65b114e727bea994d3082dd4df297cf021a99f8
                                                                                                                                                            • Instruction ID: e50fde3e258249ad4e5d307f63382dfb72f7ebd7bdbb5aa0bdb4c7faa7ca8fa8
                                                                                                                                                            • Opcode Fuzzy Hash: 6ebecf643d4f3b93614da6f8a65b114e727bea994d3082dd4df297cf021a99f8
                                                                                                                                                            • Instruction Fuzzy Hash: 0A519476E40209ABDF04DFA8DC91A9EB7BAFF88310B54455AE814E7271DF38D941CB90
                                                                                                                                                            APIs
                                                                                                                                                            • GetFileAttributesW.KERNEL32(00000000), ref: 6BF0F743
                                                                                                                                                            Strings
                                                                                                                                                            • winDelete, xrefs: 6BF0F819
                                                                                                                                                            • delayed %dms for lock/sharing conflict at line %d, xrefs: 6BF0F7EC
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: AttributesFile
                                                                                                                                                            • String ID: delayed %dms for lock/sharing conflict at line %d$winDelete
                                                                                                                                                            • API String ID: 3188754299-1405699761
                                                                                                                                                            • Opcode ID: e0cf4901bb38c76eecdb27a14c5828fd20b0cf557eb71c3e49dfa8390b0b0c69
                                                                                                                                                            • Instruction ID: 7f0b2aaa8195d51406bbfb1b45ea9cf682fdb7dbd34cb4214ed49e93177150c5
                                                                                                                                                            • Opcode Fuzzy Hash: e0cf4901bb38c76eecdb27a14c5828fd20b0cf557eb71c3e49dfa8390b0b0c69
                                                                                                                                                            • Instruction Fuzzy Hash: 18315B73A085027BAB504AB5AC95E6F376DDB83324B100372F928C51F1EF18D805E2BB
                                                                                                                                                            APIs
                                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,Function_00001420,?,00000000,00000000), ref: 6BEC12DD
                                                                                                                                                            • WaitForMultipleObjects.KERNEL32(00000001,?,00000001,000000FF,62F1F502), ref: 6BEC1322
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: CreateMultipleObjectsThreadWait
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 2381563339-0
                                                                                                                                                            • Opcode ID: e7cf1f2f71b0e9702d5c640a2f4f98f8b2f22cfe93822ad64e425a4f82f0ed96
                                                                                                                                                            • Instruction ID: 01761af52660b663566a65d24a23fe24b99b22204a4c788089669a48de159f9d
                                                                                                                                                            • Opcode Fuzzy Hash: e7cf1f2f71b0e9702d5c640a2f4f98f8b2f22cfe93822ad64e425a4f82f0ed96
                                                                                                                                                            • Instruction Fuzzy Hash: 31917AB5D00228EFDB14CFE8D981BDEBBF1AF49718F214169E825A7340D778A941CB52
                                                                                                                                                            APIs
                                                                                                                                                            • CreateFileW.KERNEL32(6BFDC88C,80000000,00000001,00000000,00000003,00000080,00000000,?,?), ref: 6BF895F5
                                                                                                                                                            • GetFileInformationByHandle.KERNEL32(00000000,?), ref: 6BF8960C
                                                                                                                                                            • ReadFile.KERNEL32(6F636E69,00000000,?,00000000,00000000,00000000), ref: 6BF8963C
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: File$CreateHandleInformationRead
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 1028778949-0
                                                                                                                                                            • Opcode ID: a1f238d6d0e0aa6195762fddb8adc30c8e2b56ffb6838f1b5ede3e4329dab3aa
                                                                                                                                                            • Instruction ID: 152b0ec0cb50eb63b107a5776198026a7f59440845d521a75867b84bc92dd5e8
                                                                                                                                                            • Opcode Fuzzy Hash: a1f238d6d0e0aa6195762fddb8adc30c8e2b56ffb6838f1b5ede3e4329dab3aa
                                                                                                                                                            • Instruction Fuzzy Hash: 07513772A00205EFDB24CFB8CC84B9DBBB5FF44314F60826DD025AB5A1DB78A489CB55
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: gfff
                                                                                                                                                            • API String ID: 0-1553575800
                                                                                                                                                            • Opcode ID: 2460ec127305faf8839a2343e990cac5f9e7e4148a3c47eaa897edde200d6d60
                                                                                                                                                            • Instruction ID: 0adeafa18534a64567b663b542009b63b9d0b701a42178d34415c3dec4339a8f
                                                                                                                                                            • Opcode Fuzzy Hash: 2460ec127305faf8839a2343e990cac5f9e7e4148a3c47eaa897edde200d6d60
                                                                                                                                                            • Instruction Fuzzy Hash: 8BB1B872A20602ABEF048F64E85571537FCE74730AF108169FA5A562B1DFB9D44CCF81
                                                                                                                                                            APIs
                                                                                                                                                            • RtlFreeHeap.NTDLL(00000000,00000000,?,6BFC20B7,?,00000000,?,?,6BFC2358,?,00000007,?,?,6BFC1833,?,?), ref: 6BFB8622
                                                                                                                                                            • GetLastError.KERNEL32(?,?,6BFC20B7,?,00000000,?,?,6BFC2358,?,00000007,?,?,6BFC1833,?,?), ref: 6BFB862D
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ErrorFreeHeapLast
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 485612231-0
                                                                                                                                                            • Opcode ID: 300865abf0fde21bade5d6d51a57a34a76fcdc5c932696ab4f0feb4bb1e030cc
                                                                                                                                                            • Instruction ID: 3063b4959de3d2ec7bf7f2fa76c60f59952e34ea8fedc52c107ee25717aa09ea
                                                                                                                                                            • Opcode Fuzzy Hash: 300865abf0fde21bade5d6d51a57a34a76fcdc5c932696ab4f0feb4bb1e030cc
                                                                                                                                                            • Instruction Fuzzy Hash: 27E08C33101205BBCF011FB6EC2DB8E3B69AF82799F144064F60887170DB79C840CB98
                                                                                                                                                            APIs
                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,?,?,6BFA31A7,?,?,6BEC445A,0000000C), ref: 6BFB8678
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                            • Opcode ID: 1185e0ad530ce8df66f89efe2485333d243249de28e59082dd75355c5e0f8b61
                                                                                                                                                            • Instruction ID: 5bb2142f2ab72d226365df3c576506bda01e27416dd6e227614a4232fc19d9d7
                                                                                                                                                            • Opcode Fuzzy Hash: 1185e0ad530ce8df66f89efe2485333d243249de28e59082dd75355c5e0f8b61
                                                                                                                                                            • Instruction Fuzzy Hash: 82E0653354125766E6111B77DC14B8B3A4E9FC27A4F150159ED58961F1DB7CCC0085A5
                                                                                                                                                            APIs
                                                                                                                                                            • CloseHandle.KERNEL32(6F636E69,?,6BED56C6,?,6BFDC88C,00000000,?,?,00000000), ref: 6BF89555
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: CloseHandle
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 2962429428-0
                                                                                                                                                            • Opcode ID: c436f08f367223b53327b0fc5243584d7c8cde734480b41ec5de38563181c61d
                                                                                                                                                            • Instruction ID: f29033b673e41ec4ec0f90f500d35a1f11d1c0a93d952d7f1ee7c46ab983d7f5
                                                                                                                                                            • Opcode Fuzzy Hash: c436f08f367223b53327b0fc5243584d7c8cde734480b41ec5de38563181c61d
                                                                                                                                                            • Instruction Fuzzy Hash: 2A01A7721106018BD7288F38D899B2A73F19F44318F109E0CD4668BEB1CB3CF5458741
                                                                                                                                                            APIs
                                                                                                                                                            • GetLocaleInfoW.KERNEL32(00000000,2000000B,6BFC3849,00000002,00000000,?,?,?,6BFC3849,?,00000000), ref: 6BFC35D0
                                                                                                                                                            • GetLocaleInfoW.KERNEL32(00000000,20001004,6BFC3849,00000002,00000000,?,?,?,6BFC3849,?,00000000), ref: 6BFC35F9
                                                                                                                                                            • GetACP.KERNEL32(?,?,6BFC3849,?,00000000), ref: 6BFC360E
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: InfoLocale
                                                                                                                                                            • String ID: ACP$OCP
                                                                                                                                                            • API String ID: 2299586839-711371036
                                                                                                                                                            • Opcode ID: fb89f402ec3091a481b6de1f6f50188ab4d39de65a9f1086140ebba299a9b264
                                                                                                                                                            • Instruction ID: c27068952188e791d65fbbc2b346d49312b24733543c1558fa91bdc0f3118ff3
                                                                                                                                                            • Opcode Fuzzy Hash: fb89f402ec3091a481b6de1f6f50188ab4d39de65a9f1086140ebba299a9b264
                                                                                                                                                            • Instruction Fuzzy Hash: 8121B633B44103AAD7358F28C901B8777B6AB45FD4B5688A4E806D7234E73ADDC0C352
                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 6BFB675A: GetLastError.KERNEL32(00000000,?,6BFBFE8C,?,?,?,?,00000000,00000000), ref: 6BFB675E
                                                                                                                                                              • Part of subcall function 6BFB675A: SetLastError.KERNEL32(00000000,00000000,000000FF,00000017,000000FF,?,?,?,?,00000000,00000000), ref: 6BFB6800
                                                                                                                                                            • GetUserDefaultLCID.KERNEL32(?,?,?,00000055,?), ref: 6BFC381B
                                                                                                                                                            • IsValidCodePage.KERNEL32(00000000), ref: 6BFC3859
                                                                                                                                                            • IsValidLocale.KERNEL32(?,00000001), ref: 6BFC386C
                                                                                                                                                            • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 6BFC38B4
                                                                                                                                                            • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 6BFC38CF
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 415426439-0
                                                                                                                                                            • Opcode ID: c863561c35dffcb188f792b181dadd51871aa5f7bf6aaf08b0baa3e93ea6f2a3
                                                                                                                                                            • Instruction ID: 44450b73d9f98434b9358264acfd88866396515e0631ac19719256ad7a18d9ae
                                                                                                                                                            • Opcode Fuzzy Hash: c863561c35dffcb188f792b181dadd51871aa5f7bf6aaf08b0baa3e93ea6f2a3
                                                                                                                                                            • Instruction Fuzzy Hash: A2515073A00217ABEF20DFB9CC45AAB77B8FF49744F144469A510E71A0DB78D984CB62
                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 6BFB675A: GetLastError.KERNEL32(00000000,?,6BFBFE8C,?,?,?,?,00000000,00000000), ref: 6BFB675E
                                                                                                                                                              • Part of subcall function 6BFB675A: SetLastError.KERNEL32(00000000,00000000,000000FF,00000017,000000FF,?,?,?,?,00000000,00000000), ref: 6BFB6800
                                                                                                                                                            • GetACP.KERNEL32(?,?,?,?,?,?,6BFB718A,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 6BFC2E5D
                                                                                                                                                            • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,6BFB718A,?,?,?,00000055,?,-00000050,?,?), ref: 6BFC2E94
                                                                                                                                                            • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,-00000050,00000000,000000D0), ref: 6BFC2FF7
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ErrorLast$CodeInfoLocalePageValid
                                                                                                                                                            • String ID: utf8
                                                                                                                                                            • API String ID: 607553120-905460609
                                                                                                                                                            • Opcode ID: c81c848eddec8c6e815ef4daa3d8eb31c5fcfc45d3fc42a3d8ffaa147d40e63e
                                                                                                                                                            • Instruction ID: c878032876dbf3262b1321a4322c6273a28400fdf63c1f3bc9dd33c8aceeae6b
                                                                                                                                                            • Opcode Fuzzy Hash: c81c848eddec8c6e815ef4daa3d8eb31c5fcfc45d3fc42a3d8ffaa147d40e63e
                                                                                                                                                            • Instruction Fuzzy Hash: FC712973B04207AAEB159B38CC82BAB73B8EF45744F101069E515D71A0EB7EE484C7A2
                                                                                                                                                            APIs
                                                                                                                                                            • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 6BFA3DBD
                                                                                                                                                            • IsDebuggerPresent.KERNEL32 ref: 6BFA3E89
                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 6BFA3EA9
                                                                                                                                                            • UnhandledExceptionFilter.KERNEL32(?), ref: 6BFA3EB3
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 254469556-0
                                                                                                                                                            • Opcode ID: 673de8a3a5db20e48e07a2a95e350e11163e5cda4b61acbfffe68aa900c9a99d
                                                                                                                                                            • Instruction ID: 5eb6d7fbcaea0c101d82d587467a06327efecc12154d1dc2fe8f6837d2818900
                                                                                                                                                            • Opcode Fuzzy Hash: 673de8a3a5db20e48e07a2a95e350e11163e5cda4b61acbfffe68aa900c9a99d
                                                                                                                                                            • Instruction Fuzzy Hash: 63311A75D0521DDBDB21DFB4D9897CDBBB8AF08305F1040DAE408AB250EB749A898F45
                                                                                                                                                            APIs
                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000,?,6BFA3A5E,6BFD2308), ref: 6BFA3943
                                                                                                                                                            • UnhandledExceptionFilter.KERNEL32(6BFA3A5E,?,6BFA3A5E,6BFD2308), ref: 6BFA394C
                                                                                                                                                            • GetCurrentProcess.KERNEL32(C0000409,?,6BFA3A5E,6BFD2308), ref: 6BFA3957
                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,?,6BFA3A5E,6BFD2308), ref: 6BFA395E
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 3231755760-0
                                                                                                                                                            • Opcode ID: 7e115b81c158ca4ce320bd31044800628f5b1e6e00594c91db9cc66855a0fb2a
                                                                                                                                                            • Instruction ID: c6142953e69621026deff65f45cd110235473fef4d9bb84ca6e2b8926d8e16fe
                                                                                                                                                            • Opcode Fuzzy Hash: 7e115b81c158ca4ce320bd31044800628f5b1e6e00594c91db9cc66855a0fb2a
                                                                                                                                                            • Instruction Fuzzy Hash: 19D0C932051108ABCF012BF0D82CB083B28BB8A202F048400F30981461CAB1C4058B55
                                                                                                                                                            APIs
                                                                                                                                                            • IsDebuggerPresent.KERNEL32(?,?,?,?,?,000000FF), ref: 6BFA7B9B
                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,000000FF), ref: 6BFA7BA5
                                                                                                                                                            • UnhandledExceptionFilter.KERNEL32(-00000328,?,?,?,?,?,000000FF), ref: 6BFA7BB2
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 3906539128-0
                                                                                                                                                            • Opcode ID: 940a3c408dabe4ada3150e6155a7ae57c19e0c1e2993fcb37692393053904276
                                                                                                                                                            • Instruction ID: 8a99a8eb350b0f3af599cdd68983b62a23b514085f40625c41ac4e64296c9c96
                                                                                                                                                            • Opcode Fuzzy Hash: 940a3c408dabe4ada3150e6155a7ae57c19e0c1e2993fcb37692393053904276
                                                                                                                                                            • Instruction Fuzzy Hash: AA31C576D11219EBCB25DF68D889B8DBBB8BF08314F5041DAE41CA72A0E7749B858F44
                                                                                                                                                            APIs
                                                                                                                                                            • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 6BFA3F8B
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: FeaturePresentProcessor
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 2325560087-0
                                                                                                                                                            • Opcode ID: e7b8ec4b743aa4d84fbeefa90dd0d1063f89adc978c5f253c44d518f4b8e66ae
                                                                                                                                                            • Instruction ID: 15732abdf6fafcc332b3db12d7bc5289c1b893d386a5b6da1d71a25e3c0d7f52
                                                                                                                                                            • Opcode Fuzzy Hash: e7b8ec4b743aa4d84fbeefa90dd0d1063f89adc978c5f253c44d518f4b8e66ae
                                                                                                                                                            • Instruction Fuzzy Hash: DC517CB2A11605CFDB09CF98D5817AABBF8FB48310F20C56AD415EB361DB79E904CB50
                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 6BFB675A: GetLastError.KERNEL32(00000000,?,6BFBFE8C,?,?,?,?,00000000,00000000), ref: 6BFB675E
                                                                                                                                                              • Part of subcall function 6BFB675A: SetLastError.KERNEL32(00000000,00000000,000000FF,00000017,000000FF,?,?,?,?,00000000,00000000), ref: 6BFB6800
                                                                                                                                                            • EnumSystemLocalesW.KERNEL32(6BFC31BB,00000001,00000000,?,-00000050,?,6BFC37EF,00000000,?,?,?,00000055,?), ref: 6BFC3107
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 2417226690-0
                                                                                                                                                            • Opcode ID: 4812ef8861ab2088cc2f1b50326da4bece3d5c177785fb22e1c82b2a4c4aa373
                                                                                                                                                            • Instruction ID: ffe7462f859ada836ea901fe3dbc9b40eafe592c3634e9ee735a2109d11d795c
                                                                                                                                                            • Opcode Fuzzy Hash: 4812ef8861ab2088cc2f1b50326da4bece3d5c177785fb22e1c82b2a4c4aa373
                                                                                                                                                            • Instruction Fuzzy Hash: 7E11253B6047025FDB289F39D8A16ABB7A1FF803ADB14842CE94787A10D775A583C740
                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 6BFB675A: GetLastError.KERNEL32(00000000,?,6BFBFE8C,?,?,?,?,00000000,00000000), ref: 6BFB675E
                                                                                                                                                              • Part of subcall function 6BFB675A: SetLastError.KERNEL32(00000000,00000000,000000FF,00000017,000000FF,?,?,?,?,00000000,00000000), ref: 6BFB6800
                                                                                                                                                            • EnumSystemLocalesW.KERNEL32(6BFC340E,00000001,00000000,?,-00000050,?,6BFC37B7,-00000050,?,?,?,00000055,?,-00000050,?,?), ref: 6BFC317A
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 2417226690-0
                                                                                                                                                            • Opcode ID: d97024ba4d3b6b2b9e5eb32010197ec5328613cb237df75770343844bfe3b6e7
                                                                                                                                                            • Instruction ID: dfba93594c732bf0445f6ccbb6ab6db391c9ca05db6bc6b9d323b6043c6fd57f
                                                                                                                                                            • Opcode Fuzzy Hash: d97024ba4d3b6b2b9e5eb32010197ec5328613cb237df75770343844bfe3b6e7
                                                                                                                                                            • Instruction Fuzzy Hash: E4F046376003062FD7244F398890A6B7BA0EF803A8B06846CF9054B660C775A882C710
                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 6BFB1D69: EnterCriticalSection.KERNEL32(?,?,6BFB520E,00000000,6BFF3A30,0000000C,6BFB51D6,?,?,6BFBB71E,?,?,6BFB68F8,00000001,00000364,?), ref: 6BFB1D78
                                                                                                                                                            • EnumSystemLocalesW.KERNEL32(6BFB8AAF,00000001,6BFF3C48,0000000C,6BFB8F24,00000000), ref: 6BFB8AF4
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 1272433827-0
                                                                                                                                                            • Opcode ID: 2544dec04c177f32ffabdfa020a4a84b5476f4923a9383e62b8d33fa25eacf8a
                                                                                                                                                            • Instruction ID: 359df5368caa11aac8e1f7238f7103120a589ddeae71ec64f267e355507ace31
                                                                                                                                                            • Opcode Fuzzy Hash: 2544dec04c177f32ffabdfa020a4a84b5476f4923a9383e62b8d33fa25eacf8a
                                                                                                                                                            • Instruction Fuzzy Hash: 2AF06D73A20201EFDB14DFA9E456B9CB7F4EB49B64F10811AE510DB2B0CB799908CF50
                                                                                                                                                            APIs
                                                                                                                                                            • GetLocaleInfoEx.KERNEL32(?,00000022,00000000,00000002,?,?,6BFA0FD0,00000000,?,00000004,6BF9FCE0,?,00000004,6BFA0015,00000000,00000000), ref: 6BFA2E5E
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: InfoLocale
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 2299586839-0
                                                                                                                                                            • Opcode ID: 8c985cb439789a3be6d83963707c3114bd2fae521690a812e67fc6616fd0d4cb
                                                                                                                                                            • Instruction ID: 9d5cea793d360856e6471acadc34780819f33975b61d9d0ca93f8e8e62833e92
                                                                                                                                                            • Opcode Fuzzy Hash: 8c985cb439789a3be6d83963707c3114bd2fae521690a812e67fc6616fd0d4cb
                                                                                                                                                            • Instruction Fuzzy Hash: 2FE0D8337A0205F5D7064B799D0BFBB36A8E70170AF000291A551E40F0CABACA809151
                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 6BFB675A: GetLastError.KERNEL32(00000000,?,6BFBFE8C,?,?,?,?,00000000,00000000), ref: 6BFB675E
                                                                                                                                                              • Part of subcall function 6BFB675A: SetLastError.KERNEL32(00000000,00000000,000000FF,00000017,000000FF,?,?,?,?,00000000,00000000), ref: 6BFB6800
                                                                                                                                                            • EnumSystemLocalesW.KERNEL32(6BFC2FA3,00000001,00000000,?,?,6BFC3811,-00000050,?,?,?,00000055,?,-00000050,?,?,00000004), ref: 6BFC3081
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 2417226690-0
                                                                                                                                                            • Opcode ID: 08de1afa5f29ee6f2a5557a70ce3069dd4a0fa5f7ad59f40a449a36b89f017b5
                                                                                                                                                            • Instruction ID: 63c1cca3dd9a3888fe4c6d02c3c1717c6d3b0ecb276f9de5daa55a119fbc9c1e
                                                                                                                                                            • Opcode Fuzzy Hash: 08de1afa5f29ee6f2a5557a70ce3069dd4a0fa5f7ad59f40a449a36b89f017b5
                                                                                                                                                            • Instruction Fuzzy Hash: 81F05C3B70020657C7049F39C8187577F64EFC1354B064098EE098B260C776D482C790
                                                                                                                                                            APIs
                                                                                                                                                            • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,?,?,6BFB7D00,?,20001004,00000000,00000002,?,?,6BFB72F2), ref: 6BFB90B3
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: InfoLocale
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 2299586839-0
                                                                                                                                                            • Opcode ID: d165b19d8b7567d4d2c8beb062f5b3eca3bf1c5f0231f95fefcd6ecac0035cc1
                                                                                                                                                            • Instruction ID: d4dc4d7ad6e4ef69a2c8abd6f8944796feab8fff4ee98c406a761bd90bb1ffc4
                                                                                                                                                            • Opcode Fuzzy Hash: d165b19d8b7567d4d2c8beb062f5b3eca3bf1c5f0231f95fefcd6ecac0035cc1
                                                                                                                                                            • Instruction Fuzzy Hash: 8FE04F37541619BBCF122F76DC04E9E3F16EF957A1F008110FD1565531CB76C9219AD1
                                                                                                                                                            APIs
                                                                                                                                                            • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000,6BFDC88C,00000000,62F1F502), ref: 6BEFD4F6
                                                                                                                                                            • GetFileInformationByHandle.KERNEL32(00000000,?), ref: 6BEFD515
                                                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,?,00000000,00000000), ref: 6BEFD550
                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 6BEFD6A2
                                                                                                                                                            • GetSystemTime.KERNEL32(?), ref: 6BEFD862
                                                                                                                                                            • SystemTimeToFileTime.KERNEL32(?,?), ref: 6BEFD873
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: File$Time$HandleSystem$CloseCreateInformationRead
                                                                                                                                                            • String ID: ' and host_key='www.bing.com';$Microsoft\Edge$Null Sqlite Statement pointer$VPhO$\*.txt$\Cookies$\Low$\User Data\$\User Data\Local State$cookies$encrypted_value$expires_utc$last_used$msedge.exe$profile$select value, encrypted_value, expires_utc from cookies where name='$value$www.bing.com/$2V$hV$mV$wV$%
                                                                                                                                                            • API String ID: 3647255302-349697009
                                                                                                                                                            • Opcode ID: 9086ae1425000423dfee74e0e4ec596773c5bd1aeb8e2bc5440f53178dd3e2d1
                                                                                                                                                            • Instruction ID: 9e06de12a8866be5f02d9c5b0d6e0c9143c6afebf7558d6aa2686fd55c11a677
                                                                                                                                                            • Opcode Fuzzy Hash: 9086ae1425000423dfee74e0e4ec596773c5bd1aeb8e2bc5440f53178dd3e2d1
                                                                                                                                                            • Instruction Fuzzy Hash: 0602E575A00248DFDF04CF78CD85BDEBB79EF45308F208198E4156B291D7799A86CB62
                                                                                                                                                            APIs
                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000002,Software\Mozilla\Mozilla Firefox ESR,00000000,00000201,?,6BFDC88C,00000000,6BFDC88C,00000000,62F1F502,-0000001C,?), ref: 6BEDB08A
                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,CurrentVersion,00000000,00000000,?,00000040), ref: 6BEDB0B9
                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 6BEDB0CF
                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000002,Software\Mozilla\Mozilla Firefox ESR,00000000,?,?,?,?), ref: 6BEDB12C
                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,6BFDC88C,00000000,00000000,?,00000040), ref: 6BEDB15A
                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 6BEDB175
                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000002,00000000,00000000,?,?), ref: 6BEDB323
                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,ESR,00000000,00000000,?,00000040), ref: 6BEDB351
                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 6BEDB36C
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: CloseOpenQueryValue
                                                                                                                                                            • String ID: ESR$0eu$@$CurrentVersion$ESR$SOFTWARE\Mozilla\Mozilla Firefox$Software\Mozilla\Mozilla Firefox ESR
                                                                                                                                                            • API String ID: 3677997916-2438916691
                                                                                                                                                            • Opcode ID: bfa101caa036bae2488e0af5bd82dc9953ed639a1e6acb10413c1ad00dc30e5b
                                                                                                                                                            • Instruction ID: f372924e887103e6ac71fdd4d49eed5629e9903dbeffd64dcdf6652e29deb21c
                                                                                                                                                            • Opcode Fuzzy Hash: bfa101caa036bae2488e0af5bd82dc9953ed639a1e6acb10413c1ad00dc30e5b
                                                                                                                                                            • Instruction Fuzzy Hash: 52C1B031E00218DBEB24CF34CD55F9EB7B5AF45304F1082D9E519A7290EBB89A85CF61
                                                                                                                                                            APIs
                                                                                                                                                            • RegOpenKeyExW.ADVAPI32(80000001,Software\Microsoft\Windows\Shell\Associations\UrlAssociations\http\UserChoice,00000000,00020219,?,6BFDC88C,00000000,62F1F502,00000000,00000000,?), ref: 6BEC1560
                                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,Progid,00000000,00000001,?,?), ref: 6BEC15A3
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: OpenQueryValue
                                                                                                                                                            • String ID: <$<#bh#>$ChromeHTML$FirefoxURL$FriendlyTypeName$IE.HTTP$MSEdgeHTM$MicrosoftEdge$Progid$SafariURL$Software\Classes\$Software\Microsoft\Windows\Shell\Associations\UrlAssociations\http\UserChoice
                                                                                                                                                            • API String ID: 4153817207-1756411790
                                                                                                                                                            • Opcode ID: 9c457b2a5d95660a910c440857b699e00c4522f931d675e588c2a8b907f8fb74
                                                                                                                                                            • Instruction ID: dcb51e796e65ce2cb1b1217e631b89c680b21fca8254f37b819fd165c2e1ddd2
                                                                                                                                                            • Opcode Fuzzy Hash: 9c457b2a5d95660a910c440857b699e00c4522f931d675e588c2a8b907f8fb74
                                                                                                                                                            • Instruction Fuzzy Hash: 71C117B2A001289BDB24CB24CD81BDEB775AB44314F6042DDE62DA7291DB385AC5CF67
                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 6BEC5210: GetCurrentProcessId.KERNEL32(00000000,6BFDC88C,00000000,6BFDC88C,00000000,62F1F502), ref: 6BEC52AE
                                                                                                                                                              • Part of subcall function 6BEC5210: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 6BEC52E5
                                                                                                                                                              • Part of subcall function 6BEC5210: Process32FirstW.KERNEL32(00000000,0000022C), ref: 6BEC5324
                                                                                                                                                            • ShellExecuteExW.SHELL32(?), ref: 6BEC50C0
                                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000000FF), ref: 6BEC50D3
                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 6BEC50DC
                                                                                                                                                            • OpenProcess.KERNEL32(00100001,00000000,00000000,?,?,msedge.exe), ref: 6BEC5123
                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,00000000,?,?,msedge.exe), ref: 6BEC5132
                                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,msedge.exe), ref: 6BEC513B
                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,msedge.exe), ref: 6BEC5147
                                                                                                                                                            • Sleep.KERNEL32(00002710,msedge.exe,?,?,msedge.exe), ref: 6BEC5171
                                                                                                                                                            • Sleep.KERNEL32(000007D0), ref: 6BEC51B1
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Process$CloseHandleObjectSingleSleepWait$CreateCurrentExecuteFirstOpenProcess32ShellSnapshotTerminateToolhelp32
                                                                                                                                                            • String ID: <$@$https://www.bing.com$msedge.exe$open
                                                                                                                                                            • API String ID: 2051953499-3290845781
                                                                                                                                                            • Opcode ID: 0d4ce6d3a662c762ca6e4616c9a15c381916ba9b1e4a8f96a1a71172c0724ed9
                                                                                                                                                            • Instruction ID: be4f818e6947b58e932a6aca8b9cbd48015c370db36407857002b12bac90c266
                                                                                                                                                            • Opcode Fuzzy Hash: 0d4ce6d3a662c762ca6e4616c9a15c381916ba9b1e4a8f96a1a71172c0724ed9
                                                                                                                                                            • Instruction Fuzzy Hash: 4141B272A10109EBDF00DFF4D86ABAFBBB4FF45304F500249E92567290DBB98905CBA1
                                                                                                                                                            APIs
                                                                                                                                                            • InternetCrackUrlW.WININET(?,00000000,00000000,0000003C), ref: 6BEC1B5C
                                                                                                                                                            • AssocQueryStringW.SHLWAPI(00000000,00000002,.html,00000000,?,00000104), ref: 6BEC1E09
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: AssocCrackInternetQueryString
                                                                                                                                                            • String ID: .html$<$<#bh#>$chrome$firefox$iexplore$msedge$safari
                                                                                                                                                            • API String ID: 1984373703-2955560001
                                                                                                                                                            • Opcode ID: 6c3359e14620bb7fa63f09af4c9a074b3bf90bf3c0bafb8f47cae65bd611f961
                                                                                                                                                            • Instruction ID: baf75080f9af28f53ce41e69ffe58204c02c00e570067338af14fd1e6faae859
                                                                                                                                                            • Opcode Fuzzy Hash: 6c3359e14620bb7fa63f09af4c9a074b3bf90bf3c0bafb8f47cae65bd611f961
                                                                                                                                                            • Instruction Fuzzy Hash: B9E1C931E002299BCB24DF64CD95BDEB7B5AF48304F1001D9E929A7291D738AF94CF92
                                                                                                                                                            APIs
                                                                                                                                                            • CoInitializeEx.OLE32(00000000,00000000), ref: 6BEC4EE5
                                                                                                                                                            • CoCreateInstance.OLE32(6BFD0360,00000000,00000003,6BFE2ED4,?), ref: 6BEC4F04
                                                                                                                                                            • CoUninitialize.OLE32 ref: 6BEC4FAE
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: CreateInitializeInstanceUninitialize
                                                                                                                                                            • String ID: .htm$.html$.pdf$MSEdgeHTM$http$https
                                                                                                                                                            • API String ID: 948891078-1444453974
                                                                                                                                                            • Opcode ID: 13a59285715c8051947fdfadbedcc88d52a62f538fe8246cf699d3fbbabf57e8
                                                                                                                                                            • Instruction ID: b7180be0eba4ac84ad10a7226f850503674fb5c91fdfa4f53d60a1d4382f9121
                                                                                                                                                            • Opcode Fuzzy Hash: 13a59285715c8051947fdfadbedcc88d52a62f538fe8246cf699d3fbbabf57e8
                                                                                                                                                            • Instruction Fuzzy Hash: 10312C72E00204BFCB10DFA5C858EAF7BB8AB89715F24009AF505D7250CB3AD942DB65
                                                                                                                                                            APIs
                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,?,?,62F1F502,?,6BFB8D98,?,?,00000000,?), ref: 6BFB8D4A
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: FreeLibrary
                                                                                                                                                            • String ID: api-ms-$ext-ms-
                                                                                                                                                            • API String ID: 3664257935-537541572
                                                                                                                                                            • Opcode ID: 043a057aa0875572352d57b9635a034c7a38ab0db85da1f87b2e5e7057fa187a
                                                                                                                                                            • Instruction ID: 3e92f7a7f6c3b5f54e9ef3d9c740e7013173bb8b84422f1bfe3ba8ad1fd630a0
                                                                                                                                                            • Opcode Fuzzy Hash: 043a057aa0875572352d57b9635a034c7a38ab0db85da1f87b2e5e7057fa187a
                                                                                                                                                            • Instruction Fuzzy Hash: 3A21D573901113ABDB129F36DC44B8A7778AFC6764F140562ED15A72B1DB38E904C6F0
                                                                                                                                                            APIs
                                                                                                                                                            • GetCPInfo.KERNEL32(?,?,?,?,?), ref: 6BF90DF5
                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 6BF90E83
                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 6BF90EF5
                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 6BF90F0F
                                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 6BF90F72
                                                                                                                                                            • CompareStringEx.KERNEL32(?,?,?,?,00000000,?,00000000,00000000,00000000), ref: 6BF90F8F
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ByteCharMultiWide$CompareInfoString
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 2984826149-0
                                                                                                                                                            • Opcode ID: 02f9f18d86e45f465ef749b7dd4d3767b38dc343bff793ef66f13984abb5dc41
                                                                                                                                                            • Instruction ID: 362faf247c2d4052befdb5e35eadfc732f96b000d53220cace0c0c8204ab85bf
                                                                                                                                                            • Opcode Fuzzy Hash: 02f9f18d86e45f465ef749b7dd4d3767b38dc343bff793ef66f13984abb5dc41
                                                                                                                                                            • Instruction Fuzzy Hash: 7671A03390420AAEFF11AFB4E851EDF7BB6EF46758F1400A9E914A6170D7B9C544CBA0
                                                                                                                                                            APIs
                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,00000001,?,00000000,00000000,?,?,?,00000001), ref: 6BF91037
                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000001,00000001,00000000,?,00000000,00000000), ref: 6BF910A2
                                                                                                                                                            • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6BF910BF
                                                                                                                                                            • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,?,00000000,00000000,00000000), ref: 6BF910FE
                                                                                                                                                            • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 6BF9115D
                                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 6BF91180
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ByteCharMultiStringWide
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 2829165498-0
                                                                                                                                                            • Opcode ID: e7afd52fb46f60ba25202c98944a5f88f3c7f9c03dba750a845e2b6ca2b852d0
                                                                                                                                                            • Instruction ID: c8f84c99e90dc8b6c6c873b98fa6191c98b742aa5b597099c9da5339898b0e30
                                                                                                                                                            • Opcode Fuzzy Hash: e7afd52fb46f60ba25202c98944a5f88f3c7f9c03dba750a845e2b6ca2b852d0
                                                                                                                                                            • Instruction Fuzzy Hash: 8351AC7360022ABBFF11AF64EC45FAA3BADEB41B44F104065FA2496170D779DA50CB90
                                                                                                                                                            APIs
                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,6BFA77B3,00000000,?,00000001,00000000,?,6BFA782A,00000001,FlsFree,6BFD2E08,FlsFree,00000000), ref: 6BFA7782
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: FreeLibrary
                                                                                                                                                            • String ID: api-ms-
                                                                                                                                                            • API String ID: 3664257935-2084034818
                                                                                                                                                            • Opcode ID: 4dccbdb3d0bd510e6972c666d32b7c6eb1ef78616a0ac9c40b93cab8220c271c
                                                                                                                                                            • Instruction ID: f713e78c692014263940444a495a9b3fcb88f50af2d52bc0d342509c5ef95a6d
                                                                                                                                                            • Opcode Fuzzy Hash: 4dccbdb3d0bd510e6972c666d32b7c6eb1ef78616a0ac9c40b93cab8220c271c
                                                                                                                                                            • Instruction Fuzzy Hash: B511A333A51221EBDF168A7CCC44F4E77B4AF42B60F1505A0E910A72A8DF78F90487E5
                                                                                                                                                            APIs
                                                                                                                                                            • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,62F1F502,00000000,?,00000000,6BFCE3F0,000000FF,?,6BFB563B,?,?,6BFB560F,00000000), ref: 6BFB56D6
                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 6BFB56E8
                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,00000000,6BFCE3F0,000000FF,?,6BFB563B,?,?,6BFB560F,00000000), ref: 6BFB570A
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                            • API String ID: 4061214504-1276376045
                                                                                                                                                            • Opcode ID: 885f97cd6673ea3515ccd440a600eb9fefd870ab54f6ea6238e40c01b760daed
                                                                                                                                                            • Instruction ID: c66e207697c58dba0ee541f2a186e6eb37f6872dea43479c36d4b6aeee960b2f
                                                                                                                                                            • Opcode Fuzzy Hash: 885f97cd6673ea3515ccd440a600eb9fefd870ab54f6ea6238e40c01b760daed
                                                                                                                                                            • Instruction Fuzzy Hash: 5601A232924519FFDF028B64CC54BAFBBB8FB45711F100625F821E22A0DB7DD904CA90
                                                                                                                                                            APIs
                                                                                                                                                            • DeleteFileW.KERNEL32(00000000), ref: 6BED566E
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: DeleteFile
                                                                                                                                                            • String ID: '$.jar$locale/browser-region/region.properties
                                                                                                                                                            • API String ID: 4033686569-1282198002
                                                                                                                                                            • Opcode ID: bcc8ab4ef09c42d1d011100ad4727e70504e18f32559ef95806d05058943fb5c
                                                                                                                                                            • Instruction ID: ef8bf58adeeb5efaa01dbc35ee9f1d05095268400e3d0347511dd15532faa864
                                                                                                                                                            • Opcode Fuzzy Hash: bcc8ab4ef09c42d1d011100ad4727e70504e18f32559ef95806d05058943fb5c
                                                                                                                                                            • Instruction Fuzzy Hash: 2EB1B371D00209DFDB14CFA8C985BEEBBF1FF44318F204159D512AB6A4DB78A985CB91
                                                                                                                                                            APIs
                                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 6BEC4FF3
                                                                                                                                                            • CoCreateInstance.OLE32(6BFD0360,00000000,00000003,6BFE2ED4,?), ref: 6BEC500C
                                                                                                                                                            • CoUninitialize.OLE32 ref: 6BEC5036
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: CreateInitializeInstanceUninitialize
                                                                                                                                                            • String ID: Microsoft Edge
                                                                                                                                                            • API String ID: 948891078-4201763747
                                                                                                                                                            • Opcode ID: db4e7e14fee60c2c1282b0c693ee9eb432dfa6b05e58b3fc0225826076401482
                                                                                                                                                            • Instruction ID: 781d3dc225c35ae6d722ca01df49ffd7e6ebe7a73bee0a8c41fa70ab65633751
                                                                                                                                                            • Opcode Fuzzy Hash: db4e7e14fee60c2c1282b0c693ee9eb432dfa6b05e58b3fc0225826076401482
                                                                                                                                                            • Instruction Fuzzy Hash: B0F08131700108AFD700DFB4C895F6EBBACEF05245F0000A9F906DB260DA36AD098B61
                                                                                                                                                            APIs
                                                                                                                                                            • GetConsoleOutputCP.KERNEL32(62F1F502,00000000,00000000,?), ref: 6BFBAC48
                                                                                                                                                              • Part of subcall function 6BFB8A43: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,6BFB82B5,?,00000000,-00000008), ref: 6BFB8AA4
                                                                                                                                                            • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 6BFBAE9A
                                                                                                                                                            • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 6BFBAEE0
                                                                                                                                                            • GetLastError.KERNEL32 ref: 6BFBAF83
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 2112829910-0
                                                                                                                                                            • Opcode ID: fc99cf40c13280eae98017c3c78d4f5c3bdf5288ce4c605acc52c1690fae36b0
                                                                                                                                                            • Instruction ID: 0479d1f3f8935d40261f465380691c4ff3ad8d6654b84c5a7a6cce704afb1a6d
                                                                                                                                                            • Opcode Fuzzy Hash: fc99cf40c13280eae98017c3c78d4f5c3bdf5288ce4c605acc52c1690fae36b0
                                                                                                                                                            • Instruction Fuzzy Hash: 9ED169B6D04649AFCF05CFA9C880ADDBBF8EF09314F14456AE416EB261DB34E946CB50
                                                                                                                                                            APIs
                                                                                                                                                            • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 6BFA3CEA
                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 6BFA3CF9
                                                                                                                                                            • GetCurrentProcessId.KERNEL32 ref: 6BFA3D02
                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?), ref: 6BFA3D0F
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 2933794660-0
                                                                                                                                                            • Opcode ID: a99a146f43f5083fb41b605d202033833e082667fa205ac3b962d89976b79350
                                                                                                                                                            • Instruction ID: 320c874b42cb01d8ff9c045ece159543e410776050da489a484bf9687003bec5
                                                                                                                                                            • Opcode Fuzzy Hash: a99a146f43f5083fb41b605d202033833e082667fa205ac3b962d89976b79350
                                                                                                                                                            • Instruction Fuzzy Hash: E5F05F71C20209EBCF00DBB4C559B9EBBF8EF59205F5188969412E7150D774EB08DB51
                                                                                                                                                            APIs
                                                                                                                                                            • GetUserPreferredUILanguages.KERNEL32(00000008,00000000,00000000,00000000,6BFDC88C,00000000,62F1F502,-00000022,00000002), ref: 6BEC5D8F
                                                                                                                                                            • GetUserPreferredUILanguages.KERNEL32(00000008,00000000,00000000,00000000), ref: 6BEC5DFA
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: LanguagesPreferredUser
                                                                                                                                                            • String ID: en-us
                                                                                                                                                            • API String ID: 293538599-3889756054
                                                                                                                                                            • Opcode ID: 9a5f289e308207ce92d61da130daac55a49e270c4f3ce2f440ecfd57fedea4a9
                                                                                                                                                            • Instruction ID: a37802b2807b06135c66970ac5c9f02a492b5c14c5fbd17cddde01598153d3ed
                                                                                                                                                            • Opcode Fuzzy Hash: 9a5f289e308207ce92d61da130daac55a49e270c4f3ce2f440ecfd57fedea4a9
                                                                                                                                                            • Instruction Fuzzy Hash: 2891AE71D002099BDB18CFA8C955BEEBBB5FF44314F24421AE925B7290D778AA84CB91
                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 6BED3560: InitializeCriticalSectionEx.KERNEL32(?,00000000,00000000), ref: 6BED3565
                                                                                                                                                              • Part of subcall function 6BED3560: GetLastError.KERNEL32(?,00000000,00000000), ref: 6BED356F
                                                                                                                                                            • IsDebuggerPresent.KERNEL32(?,?,?,6BEC105A), ref: 6BFA41BE
                                                                                                                                                            • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,6BEC105A), ref: 6BFA41CD
                                                                                                                                                            Strings
                                                                                                                                                            • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 6BFA41C8
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000007.00000002.20791651400.000000006BEC1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6BEC0000, based on PE: true
                                                                                                                                                            • Associated: 00000007.00000002.20791615108.000000006BEC0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20792987092.000000006BFD0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793203961.000000006BFF6000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            • Associated: 00000007.00000002.20793258976.000000006BFFB000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_7_2_6bec0000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: CriticalDebugDebuggerErrorInitializeLastOutputPresentSectionString
                                                                                                                                                            • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                            • API String ID: 3511171328-631824599
                                                                                                                                                            • Opcode ID: 4b339fb092d19712dc97a3f4cf59ebdb19319aacf16e1f1ce4beb96cdfad361f
                                                                                                                                                            • Instruction ID: dc924954ca15a898d1a35ca5c6391dcd5031f467e6d7b5de84dd77b3f241f2b2
                                                                                                                                                            • Opcode Fuzzy Hash: 4b339fb092d19712dc97a3f4cf59ebdb19319aacf16e1f1ce4beb96cdfad361f
                                                                                                                                                            • Instruction Fuzzy Hash: 98E09AB2100711CFD7668F38E506702BFE5AF15344F10886DD896C7760EBF9D4088BA1

                                                                                                                                                            Execution Graph

                                                                                                                                                            Execution Coverage:5.3%
                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                            Signature Coverage:0.6%
                                                                                                                                                            Total number of Nodes:1238
                                                                                                                                                            Total number of Limit Nodes:33
                                                                                                                                                            execution_graph 13263 6cf516e7 13264 6cf51706 13263->13264 13264->13264 13265 6cf513f0 43 API calls 13264->13265 13270 6cf51728 13265->13270 13266 6cf51a2d PathFileExistsW 13267 6cf51a57 CreateDirectoryW 13266->13267 13268 6cf51a78 13266->13268 13267->13268 13276 6cf513f0 43 API calls 13268->13276 13289 6cf51cbf 13268->13289 13269 6cf51e10 13272 6cf5c2ee 41 API calls 13269->13272 13270->13266 13270->13269 13273 6cf513f0 43 API calls 13270->13273 13283 6cf51a1d 13270->13283 13271 6cf51e0b 13275 6cf51290 43 API calls 13271->13275 13277 6cf51e15 13272->13277 13284 6cf51804 13273->13284 13274 6cf51da2 13274->13277 13278 6cf51dd8 13274->13278 13275->13269 13285 6cf51abf 13276->13285 13279 6cf5c2ee 41 API calls 13277->13279 13280 6cf58e93 5 API calls 13278->13280 13282 6cf51e1a 13279->13282 13281 6cf51dfb 13280->13281 13283->13266 13283->13269 13283->13271 13284->13283 13287 6cf51e01 13284->13287 13286 6cf51e06 13285->13286 13285->13289 13290 6cf5c2ee 41 API calls 13286->13290 13288 6cf5c2ee 41 API calls 13287->13288 13288->13286 13289->13269 13289->13274 13290->13271 13291 6cf576e6 13292 6cf5771a 13291->13292 13293 6cf57724 RegCloseKey 13292->13293 13297 6cf5772b 13292->13297 13293->13297 13294 6cf577c1 RegOpenKeyExW 13295 6cf57815 RegCreateKeyExW 13294->13295 13296 6cf5783f RegSetValueExW 13294->13296 13295->13296 13298 6cf5785b 13295->13298 13296->13298 13299 6cf513f0 43 API calls 13297->13299 13303 6cf57508 13297->13303 13300 6cf57865 RegCloseKey 13298->13300 13301 6cf5786c 13298->13301 13299->13303 13300->13301 13302 6cf58e93 5 API calls 13301->13302 13305 6cf578b0 13302->13305 13303->13294 13304 6cf578b4 13303->13304 13306 6cf57617 13303->13306 13307 6cf578b9 13303->13307 13308 6cf5c2ee 41 API calls 13304->13308 13306->13294 13309 6cf5c2ee 41 API calls 13307->13309 13308->13307 13310 6cf578be 13309->13310 13663 6cf535e1 13664 6cf52860 43 API calls 13663->13664 13666 6cf535f2 13664->13666 13665 6cf52860 43 API calls 13665->13666 13666->13663 13666->13665 13671 6cf53617 13666->13671 13677 6cf53730 13666->13677 13669 6cf53701 13674 6cf58e93 5 API calls 13669->13674 13670 6cf53725 13672 6cf5c2ee 41 API calls 13670->13672 13671->13670 13673 6cf5367a 13671->13673 13681 6cf54890 13671->13681 13675 6cf5372a 13672->13675 13673->13669 13673->13670 13676 6cf53721 13674->13676 13678 6cf5377b 13677->13678 13679 6cf52860 43 API calls 13678->13679 13680 6cf53789 13679->13680 13682 6cf548ef 13681->13682 13683 6cf5489d 13681->13683 13682->13673 13683->13682 13684 6cf5c2ee 41 API calls 13683->13684 13685 6cf548f8 13684->13685 13686 6cf58e53 43 API calls 13685->13686 13687 6cf5490a 13686->13687 13688 6cf54890 43 API calls 13687->13688 13689 6cf5496d 13688->13689 13689->13673 14523 6cf574dd 14533 6cf574f4 14523->14533 14524 6cf578b9 14525 6cf5c2ee 41 API calls 14524->14525 14526 6cf578be 14525->14526 14527 6cf577c1 RegOpenKeyExW 14528 6cf57815 RegCreateKeyExW 14527->14528 14529 6cf5783f RegSetValueExW 14527->14529 14528->14529 14530 6cf5785b 14528->14530 14529->14530 14531 6cf57865 RegCloseKey 14530->14531 14532 6cf5786c 14530->14532 14531->14532 14534 6cf58e93 5 API calls 14532->14534 14533->14524 14533->14527 14535 6cf57617 14533->14535 14536 6cf578b4 14533->14536 14537 6cf578b0 14534->14537 14535->14527 14538 6cf5c2ee 41 API calls 14536->14538 14538->14524 12643 6cf537bf 12644 6cf537c9 12643->12644 12645 6cf5381f 12644->12645 12647 6cf53e40 12644->12647 12715 6cf51f20 12645->12715 12649 6cf5c2ee 41 API calls 12647->12649 12650 6cf53e45 12649->12650 12652 6cf5c2ee 41 API calls 12650->12652 12655 6cf53e4a 12652->12655 12653 6cf53862 12657 6cf513f0 43 API calls 12653->12657 12823 6cf5c2ee 12655->12823 12656 6cf53d59 12656->12655 12828 6cf51e40 12656->12828 12663 6cf5389e 12657->12663 12659 6cf53e4f 12664 6cf513f0 43 API calls 12659->12664 12660 6cf53e1b 12833 6cf58e93 12660->12833 12661 6cf53da5 12661->12655 12661->12660 12668 6cf513f0 43 API calls 12663->12668 12701 6cf538de 12663->12701 12669 6cf53ec2 12664->12669 12665 6cf53afd 12796 6cf52230 12665->12796 12666 6cf53e3c 12668->12701 12672 6cf53ee6 SHGetFolderPathAndSubDirW 12669->12672 12671 6cf513f0 43 API calls 12679 6cf53b44 12671->12679 12673 6cf53f0e 12672->12673 12714 6cf54079 12672->12714 12680 6cf513f0 43 API calls 12673->12680 12674 6cf52860 43 API calls 12674->12701 12675 6cf54890 43 API calls 12677 6cf54494 FindFirstFileW 12675->12677 12683 6cf545a7 12677->12683 12711 6cf544c3 12677->12711 12678 6cf513f0 43 API calls 12682 6cf53c03 12678->12682 12684 6cf513f0 43 API calls 12679->12684 12685 6cf53b83 12679->12685 12703 6cf53f52 12680->12703 12686 6cf53c1f RegOpenKeyExW 12682->12686 12688 6cf513f0 43 API calls 12682->12688 12687 6cf58e93 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 12683->12687 12684->12685 12685->12650 12685->12678 12694 6cf53c7e RegCreateKeyExW 12686->12694 12695 6cf53ca8 RegSetValueExW 12686->12695 12689 6cf545c0 12687->12689 12688->12686 12690 6cf513f0 43 API calls 12690->12711 12692 6cf513f0 43 API calls 12692->12701 12693 6cf545c4 12696 6cf5c2ee 41 API calls 12693->12696 12694->12695 12697 6cf53cc4 12694->12697 12695->12697 12698 6cf545c9 12696->12698 12700 6cf53cce RegCloseKey 12697->12700 12706 6cf53cd5 12697->12706 12702 6cf51290 43 API calls 12698->12702 12699 6cf52860 43 API calls 12699->12711 12700->12706 12701->12650 12701->12665 12701->12674 12701->12692 12749 6cf54b60 12701->12749 12704 6cf545ce 12702->12704 12703->12693 12705 6cf513f0 43 API calls 12703->12705 12703->12714 12707 6cf5c2ee 41 API calls 12704->12707 12705->12714 12706->12650 12706->12656 12710 6cf545d3 12707->12710 12708 6cf54580 FindNextFileW 12709 6cf5459b FindClose 12708->12709 12708->12711 12709->12683 12712 6cf54890 43 API calls 12710->12712 12713 6cf545f3 12710->12713 12711->12690 12711->12693 12711->12699 12711->12708 12712->12713 12714->12675 12714->12693 12714->12698 12714->12704 12716 6cf51f59 PathFileExistsW 12715->12716 12733 6cf521e8 12715->12733 12720 6cf51f75 12716->12720 12716->12733 12717 6cf58e93 5 API calls 12719 6cf52218 12717->12719 12719->12656 12740 6cf513f0 12719->12740 12840 6cf56c80 12720->12840 12722 6cf51f91 12723 6cf56c80 36 API calls 12722->12723 12724 6cf51fc7 12723->12724 12725 6cf513f0 43 API calls 12724->12725 12724->12733 12726 6cf5200b 12725->12726 12727 6cf513f0 43 API calls 12726->12727 12734 6cf52039 12727->12734 12728 6cf5221c 12905 6cf52ab0 12728->12905 12729 6cf513f0 43 API calls 12729->12734 12731 6cf52221 12735 6cf5c2ee 41 API calls 12731->12735 12732 6cf52186 12732->12731 12732->12733 12733->12717 12734->12728 12734->12729 12734->12731 12734->12732 12873 6cf52ce0 12734->12873 12886 6cf58ea1 12734->12886 12894 6cf52860 12734->12894 12737 6cf52226 12735->12737 12742 6cf5143c 12740->12742 13155 6cf51290 12742->13155 12743 6cf5153f 12744 6cf5c2ee 41 API calls 12743->12744 12746 6cf51544 12744->12746 12745 6cf5157c 12745->12653 12746->12745 12747 6cf5c2ee 41 API calls 12746->12747 12748 6cf515a2 12747->12748 13158 6cf6abd0 12749->13158 12752 6cf557e1 12753 6cf5c2ee 41 API calls 12752->12753 12758 6cf557e6 12753->12758 12754 6cf58e93 5 API calls 12759 6cf557c4 12754->12759 12755 6cf5548e 12755->12754 12756 6cf54baf 12757 6cf54c7a 12756->12757 12760 6cf557c8 12756->12760 12762 6cf513f0 43 API calls 12757->12762 12759->12701 12761 6cf5c2ee 41 API calls 12760->12761 12763 6cf557cd 12761->12763 12764 6cf54ccc 12762->12764 12765 6cf52ab0 43 API calls 12763->12765 12768 6cf513f0 43 API calls 12764->12768 12766 6cf557d2 12765->12766 12767 6cf5c2ee 41 API calls 12766->12767 12769 6cf557d7 12767->12769 12770 6cf54d4d 12768->12770 12771 6cf51290 43 API calls 12769->12771 12770->12763 12774 6cf54db2 12770->12774 12772 6cf557dc 12771->12772 12773 6cf5c2ee 41 API calls 12772->12773 12773->12752 12775 6cf513f0 43 API calls 12774->12775 12776 6cf54ddd 12775->12776 12776->12766 12777 6cf54ec7 12776->12777 12777->12769 12779 6cf54eec 12777->12779 12779->12752 13160 6cf55d70 12779->13160 12780 6cf54f93 12780->12772 12781 6cf54fe6 12780->12781 13179 6cf58030 12781->13179 12783 6cf55018 12784 6cf55055 wsprintfW 12783->12784 12785 6cf550e0 12784->12785 12785->12785 12786 6cf513f0 43 API calls 12785->12786 12787 6cf55102 12786->12787 12787->12752 12788 6cf55197 InternetCreateUrlW 12787->12788 12789 6cf5549f InternetOpenW 12788->12789 12795 6cf55203 12788->12795 12790 6cf554c5 InternetOpenUrlW 12789->12790 12789->12795 12791 6cf55501 InternetCloseHandle 12790->12791 12792 6cf554e8 InternetCloseHandle 12790->12792 12791->12795 12793 6cf557f0 53 API calls 12792->12793 12794 6cf554f6 InternetCloseHandle 12793->12794 12794->12795 12795->12752 12795->12755 12797 6cf52298 12796->12797 12798 6cf52268 PathFileExistsW 12796->12798 12800 6cf513f0 43 API calls 12797->12800 12801 6cf52284 DeleteFileW 12798->12801 12821 6cf525f3 12798->12821 12802 6cf522c1 12800->12802 12801->12821 12805 6cf58ea1 16 API calls 12802->12805 12804 6cf58e93 5 API calls 12806 6cf52614 12804->12806 12810 6cf52306 12805->12810 12806->12671 12807 6cf5258f 13186 6cf56a90 lstrlenW CryptAcquireContextW 12807->13186 12808 6cf513f0 43 API calls 12816 6cf523a7 12808->12816 12809 6cf52ce0 43 API calls 12809->12810 12810->12809 12811 6cf52860 43 API calls 12810->12811 12813 6cf58ea1 16 API calls 12810->12813 12810->12816 12811->12810 12813->12810 12814 6cf5261d 12815 6cf51290 43 API calls 12814->12815 12817 6cf52622 12815->12817 12816->12807 12816->12808 12816->12814 12820 6cf52618 12816->12820 13211 6cf52e80 12816->13211 12819 6cf525aa 12819->12820 12819->12821 12822 6cf5c2ee 41 API calls 12820->12822 12821->12804 12822->12814 12824 6cf5c22a 41 API calls 12823->12824 12825 6cf5c2fd 12824->12825 13235 6cf5c30b IsProcessorFeaturePresent 12825->13235 12827 6cf5c30a 12830 6cf51e49 12828->12830 12829 6cf51ede 12829->12661 12830->12829 12831 6cf5c2ee 41 API calls 12830->12831 12832 6cf51f1f 12831->12832 12834 6cf58e9c IsProcessorFeaturePresent 12833->12834 12835 6cf58e9b 12833->12835 12837 6cf59694 12834->12837 12835->12666 13245 6cf59657 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 12837->13245 12839 6cf59777 12839->12666 12841 6cf56cb1 CreateFileW 12840->12841 12842 6cf56c9d 12840->12842 12844 6cf56d06 CloseHandle 12841->12844 12845 6cf56cdf GetFileInformationByHandle 12841->12845 12842->12841 12843 6cf56ca1 12842->12843 12846 6cf58e93 5 API calls 12843->12846 12848 6cf56d0d 12844->12848 12847 6cf56cee 12845->12847 12853 6cf56cfe 12845->12853 12849 6cf56cad 12846->12849 12850 6cf56d60 CryptAcquireContextW 12847->12850 12847->12853 12861 6cf56d17 12848->12861 12917 6cf5c33f 12848->12917 12849->12722 12854 6cf56da3 CryptCreateHash 12850->12854 12855 6cf56d79 GetLastError 12850->12855 12851 6cf56d21 CryptDestroyHash 12852 6cf56d2f 12851->12852 12857 6cf56d36 CryptDestroyKey 12852->12857 12858 6cf56d3d 12852->12858 12853->12844 12853->12848 12854->12853 12860 6cf56dc1 lstrlenW CryptHashData 12854->12860 12855->12854 12859 6cf56d86 CryptAcquireContextW 12855->12859 12857->12858 12862 6cf56d44 CryptReleaseContext 12858->12862 12863 6cf56d4d 12858->12863 12859->12853 12859->12854 12860->12853 12864 6cf56de5 CryptDeriveKey 12860->12864 12861->12851 12861->12852 12862->12863 12865 6cf58e93 5 API calls 12863->12865 12864->12853 12866 6cf56e07 12864->12866 12868 6cf56d5c 12865->12868 12908 6cf5c86e 12866->12908 12868->12722 12869 6cf56e0d 12869->12853 12870 6cf56e23 ReadFile 12869->12870 12870->12853 12871 6cf56e3d CryptDecrypt 12870->12871 12871->12853 12872 6cf56e59 MultiByteToWideChar 12871->12872 12872->12853 12874 6cf52d00 12873->12874 12875 6cf52d21 12874->12875 12876 6cf52e66 12874->12876 12877 6cf52e70 12875->12877 12879 6cf52d63 12875->12879 12880 6cf52d3c 12875->12880 13104 6cf531a0 12876->13104 12883 6cf58ea1 16 API calls 12879->12883 12884 6cf52d4d 12879->12884 12880->12877 12882 6cf58ea1 16 API calls 12880->12882 12881 6cf5c2ee 41 API calls 12881->12877 12882->12884 12883->12884 12884->12881 12885 6cf52e4b 12884->12885 12885->12734 12888 6cf58ea6 12886->12888 12887 6cf5c86e 15 API calls 12887->12888 12888->12887 12889 6cf58ec0 12888->12889 12890 6cf5f30b 2 API calls 12888->12890 12891 6cf58ec2 12888->12891 12889->12734 12890->12888 12892 6cf5a2a6 RaiseException 12891->12892 12893 6cf59795 12892->12893 12895 6cf5288b 12894->12895 12896 6cf52892 12895->12896 12897 6cf528e8 12895->12897 12898 6cf528db 12895->12898 12899 6cf528fa 12895->12899 12896->12734 12901 6cf528ef 12897->12901 12902 6cf5c2ee 41 API calls 12897->12902 12898->12897 12903 6cf58ea1 16 API calls 12898->12903 12900 6cf58ea1 16 API calls 12899->12900 12899->12901 12900->12901 12901->12734 12904 6cf52940 12902->12904 12903->12897 12904->12734 13147 6cf58e73 12905->13147 12909 6cf60c29 12908->12909 12910 6cf60c67 12909->12910 12911 6cf60c52 HeapAlloc 12909->12911 12916 6cf60c3b 12909->12916 12923 6cf60316 12910->12923 12913 6cf60c65 12911->12913 12911->12916 12914 6cf60c6c 12913->12914 12914->12869 12916->12910 12916->12911 12920 6cf5f30b 12916->12920 12918 6cf60af6 14 API calls 12917->12918 12919 6cf5c357 12918->12919 12919->12861 12926 6cf5f338 12920->12926 12937 6cf608bc GetLastError 12923->12937 12925 6cf6031b 12925->12914 12927 6cf5f344 12926->12927 12932 6cf6140d EnterCriticalSection 12927->12932 12929 6cf5f34f 12933 6cf5f38b 12929->12933 12932->12929 12936 6cf61455 LeaveCriticalSection 12933->12936 12935 6cf5f316 12935->12916 12936->12935 12938 6cf608d2 12937->12938 12939 6cf608d8 12937->12939 12960 6cf616e5 12938->12960 12957 6cf608dc SetLastError 12939->12957 12965 6cf61724 12939->12965 12946 6cf60922 12948 6cf61724 6 API calls 12946->12948 12947 6cf60911 12949 6cf61724 6 API calls 12947->12949 12951 6cf6092e 12948->12951 12950 6cf6091f 12949->12950 12977 6cf60af6 12950->12977 12952 6cf60932 12951->12952 12953 6cf60949 12951->12953 12954 6cf61724 6 API calls 12952->12954 12983 6cf6056d 12953->12983 12954->12950 12957->12925 12959 6cf60af6 12 API calls 12959->12957 12988 6cf61585 12960->12988 12962 6cf61701 12963 6cf6171c TlsGetValue 12962->12963 12964 6cf6170a 12962->12964 12964->12939 12966 6cf61585 5 API calls 12965->12966 12967 6cf61740 12966->12967 12968 6cf6175e TlsSetValue 12967->12968 12969 6cf608f4 12967->12969 12969->12957 12970 6cf60b30 12969->12970 12976 6cf60b3d 12970->12976 12971 6cf60b7d 12973 6cf60316 13 API calls 12971->12973 12972 6cf60b68 RtlAllocateHeap 12974 6cf60909 12972->12974 12972->12976 12973->12974 12974->12946 12974->12947 12975 6cf5f30b 2 API calls 12975->12976 12976->12971 12976->12972 12976->12975 12978 6cf60b01 HeapFree 12977->12978 12982 6cf60b2b 12977->12982 12979 6cf60b16 GetLastError 12978->12979 12978->12982 12980 6cf60b23 12979->12980 12981 6cf60316 12 API calls 12980->12981 12981->12982 12982->12957 13002 6cf60401 12983->13002 12989 6cf615b3 12988->12989 12993 6cf615af 12988->12993 12989->12993 12994 6cf614ba 12989->12994 12992 6cf615cd GetProcAddress 12992->12993 12993->12962 13000 6cf614cb 12994->13000 12995 6cf61561 12995->12992 12995->12993 12996 6cf614e9 LoadLibraryExW 12997 6cf61504 GetLastError 12996->12997 12998 6cf61568 12996->12998 12997->13000 12998->12995 12999 6cf6157a FreeLibrary 12998->12999 12999->12995 13000->12995 13000->12996 13001 6cf61537 LoadLibraryExW 13000->13001 13001->12998 13001->13000 13003 6cf6040d 13002->13003 13016 6cf6140d EnterCriticalSection 13003->13016 13005 6cf60417 13017 6cf60447 13005->13017 13008 6cf60513 13009 6cf6051f 13008->13009 13021 6cf6140d EnterCriticalSection 13009->13021 13011 6cf60529 13022 6cf606f4 13011->13022 13013 6cf60541 13026 6cf60561 13013->13026 13016->13005 13020 6cf61455 LeaveCriticalSection 13017->13020 13019 6cf60435 13019->13008 13020->13019 13021->13011 13023 6cf6072a 13022->13023 13024 6cf60703 13022->13024 13023->13013 13024->13023 13029 6cf643ff 13024->13029 13103 6cf61455 LeaveCriticalSection 13026->13103 13028 6cf6054f 13028->12959 13031 6cf6447f 13029->13031 13032 6cf64415 13029->13032 13033 6cf60af6 14 API calls 13031->13033 13056 6cf644cd 13031->13056 13032->13031 13037 6cf60af6 14 API calls 13032->13037 13039 6cf64448 13032->13039 13034 6cf644a1 13033->13034 13035 6cf60af6 14 API calls 13034->13035 13040 6cf644b4 13035->13040 13036 6cf60af6 14 API calls 13041 6cf64474 13036->13041 13043 6cf6443d 13037->13043 13038 6cf644db 13042 6cf6453b 13038->13042 13051 6cf60af6 14 API calls 13038->13051 13044 6cf60af6 14 API calls 13039->13044 13055 6cf6446a 13039->13055 13045 6cf60af6 14 API calls 13040->13045 13046 6cf60af6 14 API calls 13041->13046 13047 6cf60af6 14 API calls 13042->13047 13057 6cf6471c 13043->13057 13049 6cf6445f 13044->13049 13050 6cf644c2 13045->13050 13046->13031 13052 6cf64541 13047->13052 13085 6cf6481a 13049->13085 13054 6cf60af6 14 API calls 13050->13054 13051->13038 13052->13023 13054->13056 13055->13036 13097 6cf64570 13056->13097 13058 6cf6472d 13057->13058 13084 6cf64816 13057->13084 13059 6cf6473e 13058->13059 13060 6cf60af6 14 API calls 13058->13060 13061 6cf64750 13059->13061 13063 6cf60af6 14 API calls 13059->13063 13060->13059 13062 6cf64762 13061->13062 13064 6cf60af6 14 API calls 13061->13064 13065 6cf64774 13062->13065 13066 6cf60af6 14 API calls 13062->13066 13063->13061 13064->13062 13067 6cf64786 13065->13067 13068 6cf60af6 14 API calls 13065->13068 13066->13065 13069 6cf64798 13067->13069 13071 6cf60af6 14 API calls 13067->13071 13068->13067 13070 6cf647aa 13069->13070 13072 6cf60af6 14 API calls 13069->13072 13073 6cf647bc 13070->13073 13074 6cf60af6 14 API calls 13070->13074 13071->13069 13072->13070 13075 6cf647ce 13073->13075 13076 6cf60af6 14 API calls 13073->13076 13074->13073 13077 6cf60af6 14 API calls 13075->13077 13081 6cf647e0 13075->13081 13076->13075 13077->13081 13078 6cf60af6 14 API calls 13080 6cf647f2 13078->13080 13079 6cf64804 13083 6cf60af6 14 API calls 13079->13083 13079->13084 13080->13079 13082 6cf60af6 14 API calls 13080->13082 13081->13078 13081->13080 13082->13079 13083->13084 13084->13039 13086 6cf64827 13085->13086 13087 6cf6487f 13085->13087 13088 6cf64837 13086->13088 13089 6cf60af6 14 API calls 13086->13089 13087->13055 13090 6cf64849 13088->13090 13091 6cf60af6 14 API calls 13088->13091 13089->13088 13092 6cf6485b 13090->13092 13093 6cf60af6 14 API calls 13090->13093 13091->13090 13094 6cf6486d 13092->13094 13095 6cf60af6 14 API calls 13092->13095 13093->13092 13094->13087 13096 6cf60af6 14 API calls 13094->13096 13095->13094 13096->13087 13098 6cf6457d 13097->13098 13102 6cf6459c 13097->13102 13099 6cf648a8 14 API calls 13098->13099 13098->13102 13100 6cf64596 13099->13100 13101 6cf60af6 14 API calls 13100->13101 13101->13102 13102->13038 13103->13028 13107 6cf58e53 13104->13107 13112 6cf58db2 13107->13112 13111 6cf58e72 13118 6cf58d62 13112->13118 13115 6cf5a2a6 13116 6cf5a2c0 13115->13116 13117 6cf5a2ed RaiseException 13115->13117 13116->13117 13117->13111 13121 6cf5a224 13118->13121 13122 6cf5a231 13121->13122 13128 6cf58d8e 13121->13128 13122->13122 13123 6cf5c86e 15 API calls 13122->13123 13122->13128 13124 6cf5a24e 13123->13124 13125 6cf5a25e 13124->13125 13129 6cf6036d 13124->13129 13126 6cf5c33f 14 API calls 13125->13126 13126->13128 13128->13115 13130 6cf60389 13129->13130 13131 6cf6037b 13129->13131 13132 6cf60316 14 API calls 13130->13132 13131->13130 13134 6cf603a1 13131->13134 13137 6cf60391 13132->13137 13135 6cf6039b 13134->13135 13136 6cf60316 14 API calls 13134->13136 13135->13125 13136->13137 13138 6cf5c2de 13137->13138 13141 6cf5c22a 13138->13141 13142 6cf5c23c 13141->13142 13143 6cf5c261 41 API calls 13142->13143 13144 6cf5c254 13143->13144 13145 6cf5c01a 41 API calls 13144->13145 13146 6cf5c25f 13145->13146 13146->13135 13152 6cf58e07 13147->13152 13150 6cf5a2a6 RaiseException 13151 6cf58e92 13150->13151 13153 6cf58d62 42 API calls 13152->13153 13154 6cf58e19 13153->13154 13154->13150 13156 6cf58e53 43 API calls 13155->13156 13157 6cf5129a 13156->13157 13159 6cf54b7b IsNetworkAlive 13158->13159 13159->12756 13159->12795 13161 6cf513f0 43 API calls 13160->13161 13162 6cf55ddf GetVersionExW 13161->13162 13163 6cf55e0f 13162->13163 13176 6cf55ed9 13162->13176 13164 6cf55e22 wsprintfW 13163->13164 13167 6cf55e80 13164->13167 13165 6cf513f0 43 API calls 13171 6cf55f86 13165->13171 13166 6cf58e93 5 API calls 13168 6cf56044 13166->13168 13167->13167 13169 6cf513f0 43 API calls 13167->13169 13168->12780 13175 6cf55ea2 13169->13175 13170 6cf55fbd 13170->13166 13171->13170 13172 6cf5604d 13171->13172 13173 6cf5c2ee 41 API calls 13172->13173 13174 6cf56052 13173->13174 13175->13176 13177 6cf56048 13175->13177 13176->13165 13176->13170 13178 6cf5c2ee 41 API calls 13177->13178 13178->13172 13180 6cf513f0 43 API calls 13179->13180 13181 6cf580a3 13180->13181 13182 6cf580bd GetModuleFileNameW 13181->13182 13183 6cf580f7 13182->13183 13184 6cf513f0 43 API calls 13183->13184 13185 6cf5813e 13184->13185 13187 6cf56adf GetLastError 13186->13187 13188 6cf56b08 CryptCreateHash 13186->13188 13187->13188 13189 6cf56aec CryptAcquireContextW 13187->13189 13190 6cf56c26 CloseHandle 13188->13190 13191 6cf56b26 lstrlenW CryptHashData 13188->13191 13189->13188 13189->13190 13192 6cf56c31 13190->13192 13193 6cf56c37 13190->13193 13191->13190 13194 6cf56b4a CryptDeriveKey 13191->13194 13195 6cf5c33f 14 API calls 13192->13195 13196 6cf56c41 CryptDestroyHash 13193->13196 13197 6cf56c4f 13193->13197 13194->13190 13198 6cf56b6c WideCharToMultiByte 13194->13198 13195->13193 13196->13197 13199 6cf56c56 CryptDestroyKey 13197->13199 13200 6cf56c5d 13197->13200 13201 6cf5c86e 15 API calls 13198->13201 13199->13200 13203 6cf56c64 CryptReleaseContext 13200->13203 13204 6cf56c6d 13200->13204 13202 6cf56b96 13201->13202 13206 6cf56c21 13202->13206 13208 6cf56bac WideCharToMultiByte CryptEncrypt 13202->13208 13203->13204 13205 6cf58e93 5 API calls 13204->13205 13207 6cf56c7c 13205->13207 13206->13190 13207->12819 13208->13206 13209 6cf56be3 CreateFileW 13208->13209 13209->13190 13210 6cf56c02 WriteFile 13209->13210 13210->13192 13210->13206 13214 6cf52ec3 13211->13214 13212 6cf5307c 13213 6cf51290 43 API calls 13212->13213 13215 6cf52ff9 13213->13215 13214->13212 13216 6cf52ec8 13214->13216 13218 6cf5300f 13214->13218 13219 6cf52fe8 13214->13219 13217 6cf5c2ee 41 API calls 13215->13217 13227 6cf53004 13215->13227 13216->12816 13223 6cf5308b 13217->13223 13222 6cf58ea1 16 API calls 13218->13222 13218->13227 13219->13212 13220 6cf52ff3 13219->13220 13221 6cf58ea1 16 API calls 13220->13221 13221->13215 13222->13227 13224 6cf5312a 13223->13224 13225 6cf53116 13223->13225 13226 6cf53138 13223->13226 13231 6cf53123 13223->13231 13224->12816 13230 6cf58ea1 16 API calls 13225->13230 13225->13231 13226->13224 13229 6cf58ea1 16 API calls 13226->13229 13227->12816 13228 6cf5c2ee 41 API calls 13232 6cf5319a 13228->13232 13229->13224 13230->13231 13231->13224 13231->13228 13233 6cf58e53 43 API calls 13232->13233 13234 6cf531aa 13233->13234 13234->12816 13236 6cf5c317 13235->13236 13239 6cf5c0e2 13236->13239 13240 6cf5c0fe 13239->13240 13241 6cf5c12a IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 13240->13241 13242 6cf5c1fb 13241->13242 13243 6cf58e93 5 API calls 13242->13243 13244 6cf5c219 GetCurrentProcess TerminateProcess 13243->13244 13244->12827 13245->12839 13311 6cf56f86 13350 6cf58810 13311->13350 13313 6cf56ff7 13314 6cf57035 RpcStringFreeA 13313->13314 13315 6cf5702b 13313->13315 13320 6cf571cc 13313->13320 13316 6cf57098 13314->13316 13317 6cf5707a 13314->13317 13315->13314 13321 6cf513f0 43 API calls 13316->13321 13317->13316 13379 6cf5c977 13317->13379 13318 6cf56f95 13318->13313 13366 6cf589b0 13318->13366 13323 6cf5c2ee 41 API calls 13320->13323 13322 6cf570c0 13321->13322 13325 6cf513f0 43 API calls 13322->13325 13326 6cf571d1 13323->13326 13327 6cf570e9 13325->13327 13328 6cf5c2ee 41 API calls 13326->13328 13383 6cf58270 13327->13383 13330 6cf571d6 13328->13330 13334 6cf513f0 43 API calls 13330->13334 13331 6cf571a5 13332 6cf58e93 5 API calls 13331->13332 13335 6cf571c8 13332->13335 13333 6cf570f5 13333->13326 13333->13331 13336 6cf57269 RegOpenKeyExW 13334->13336 13337 6cf572a0 13336->13337 13338 6cf572de RegCloseKey 13337->13338 13339 6cf572e5 13337->13339 13338->13339 13340 6cf513f0 43 API calls 13339->13340 13343 6cf57332 13340->13343 13341 6cf578b9 13342 6cf5c2ee 41 API calls 13341->13342 13344 6cf578be 13342->13344 13343->13341 13345 6cf513f0 43 API calls 13343->13345 13346 6cf573d0 13345->13346 13346->13341 13347 6cf5740a 13346->13347 13348 6cf58e93 5 API calls 13347->13348 13349 6cf578b0 13348->13349 13351 6cf5893c 13350->13351 13354 6cf58835 13350->13354 13352 6cf51290 43 API calls 13351->13352 13362 6cf5889b 13352->13362 13353 6cf5c2ee 41 API calls 13361 6cf5894b 13353->13361 13354->13351 13355 6cf588b1 13354->13355 13356 6cf5888a 13354->13356 13359 6cf58ea1 16 API calls 13355->13359 13355->13362 13356->13351 13357 6cf58895 13356->13357 13358 6cf58ea1 16 API calls 13357->13358 13358->13362 13359->13362 13360 6cf5890c 13360->13318 13363 6cf58980 13361->13363 13364 6cf5c2ee 41 API calls 13361->13364 13362->13353 13362->13360 13363->13318 13365 6cf589a6 13364->13365 13367 6cf58afc 13366->13367 13370 6cf589d3 13366->13370 13368 6cf51290 43 API calls 13367->13368 13377 6cf58a34 13368->13377 13369 6cf5c2ee 41 API calls 13371 6cf58b0b 13369->13371 13370->13367 13372 6cf58a23 13370->13372 13374 6cf58a4d 13370->13374 13372->13367 13373 6cf58a2e 13372->13373 13375 6cf58ea1 16 API calls 13373->13375 13376 6cf58ea1 16 API calls 13374->13376 13374->13377 13375->13377 13376->13377 13377->13369 13378 6cf58abc 13377->13378 13378->13318 13380 6cf5c98f 13379->13380 13381 6cf5c985 13379->13381 13380->13317 13414 6cf5c879 13381->13414 13384 6cf52860 43 API calls 13383->13384 13385 6cf582af 13384->13385 13386 6cf513f0 43 API calls 13385->13386 13413 6cf582e4 13385->13413 13387 6cf58354 13386->13387 13389 6cf58384 13387->13389 13390 6cf58692 13387->13390 13388 6cf586a1 13392 6cf5c2ee 41 API calls 13388->13392 13393 6cf513f0 43 API calls 13389->13393 13391 6cf52ab0 43 API calls 13390->13391 13395 6cf58697 13391->13395 13399 6cf586a6 13392->13399 13396 6cf583a7 13393->13396 13394 6cf58e93 5 API calls 13397 6cf5868e 13394->13397 13398 6cf51290 43 API calls 13395->13398 13396->13395 13407 6cf583c0 13396->13407 13397->13333 13401 6cf5869c 13398->13401 13402 6cf586d6 13399->13402 13404 6cf5c2ee 41 API calls 13399->13404 13400 6cf5866d 13400->13394 13403 6cf5c2ee 41 API calls 13401->13403 13402->13333 13403->13388 13405 6cf586fd 13404->13405 13406 6cf584fa 13408 6cf52860 43 API calls 13406->13408 13407->13401 13407->13406 13409 6cf58515 13408->13409 13410 6cf52860 43 API calls 13409->13410 13411 6cf58527 13410->13411 13412 6cf58270 43 API calls 13411->13412 13412->13413 13413->13388 13413->13400 13415 6cf5c890 13414->13415 13421 6cf5c8a3 13414->13421 13422 6cf5c608 13415->13422 13417 6cf5c89b 13418 6cf5c8f1 13417->13418 13419 6cf60316 14 API calls 13417->13419 13417->13421 13428 6cf61137 13418->13428 13419->13418 13421->13380 13423 6cf5c626 13422->13423 13424 6cf5c61f 13422->13424 13423->13424 13433 6cf6076b GetLastError 13423->13433 13424->13417 13429 6cf5c608 41 API calls 13428->13429 13430 6cf6114a 13429->13430 13603 6cf60f49 13430->13603 13434 6cf60781 13433->13434 13435 6cf60787 13433->13435 13436 6cf616e5 6 API calls 13434->13436 13437 6cf61724 6 API calls 13435->13437 13439 6cf6078b SetLastError 13435->13439 13436->13435 13438 6cf607a3 13437->13438 13438->13439 13440 6cf60b30 14 API calls 13438->13440 13443 6cf60820 13439->13443 13444 6cf5c647 13439->13444 13442 6cf607b8 13440->13442 13445 6cf607c0 13442->13445 13446 6cf607d1 13442->13446 13464 6cf60329 13443->13464 13460 6cf61180 13444->13460 13448 6cf61724 6 API calls 13445->13448 13449 6cf61724 6 API calls 13446->13449 13458 6cf607ce 13448->13458 13451 6cf607dd 13449->13451 13452 6cf607e1 13451->13452 13453 6cf607f8 13451->13453 13454 6cf61724 6 API calls 13452->13454 13456 6cf6056d 14 API calls 13453->13456 13454->13458 13455 6cf60af6 14 API calls 13455->13439 13457 6cf60803 13456->13457 13459 6cf60af6 14 API calls 13457->13459 13458->13455 13459->13439 13461 6cf61193 13460->13461 13462 6cf611a8 13460->13462 13461->13462 13581 6cf6464b 13461->13581 13462->13424 13475 6cf63e3d 13464->13475 13467 6cf60343 IsProcessorFeaturePresent 13469 6cf6034f 13467->13469 13472 6cf5c0e2 8 API calls 13469->13472 13471 6cf60339 13471->13467 13474 6cf60362 13471->13474 13472->13474 13505 6cf5f894 13474->13505 13508 6cf63d6f 13475->13508 13478 6cf63e82 13479 6cf63e8e 13478->13479 13480 6cf608bc 14 API calls 13479->13480 13484 6cf63ebb 13479->13484 13487 6cf63eb5 13479->13487 13480->13487 13481 6cf63f02 13483 6cf60316 14 API calls 13481->13483 13482 6cf63eec 13482->13471 13485 6cf63f07 13483->13485 13486 6cf63f2e 13484->13486 13519 6cf6140d EnterCriticalSection 13484->13519 13488 6cf5c2de 41 API calls 13485->13488 13491 6cf63f70 13486->13491 13492 6cf64061 13486->13492 13502 6cf63f9f 13486->13502 13487->13481 13487->13482 13487->13484 13488->13482 13498 6cf6076b 41 API calls 13491->13498 13491->13502 13494 6cf6406c 13492->13494 13524 6cf61455 LeaveCriticalSection 13492->13524 13495 6cf5f894 23 API calls 13494->13495 13497 6cf64074 13495->13497 13500 6cf63f94 13498->13500 13499 6cf6076b 41 API calls 13503 6cf63ff4 13499->13503 13501 6cf6076b 41 API calls 13500->13501 13501->13502 13520 6cf6400e 13502->13520 13503->13482 13504 6cf6076b 41 API calls 13503->13504 13504->13482 13526 6cf5f6c7 13505->13526 13509 6cf63d7b 13508->13509 13514 6cf6140d EnterCriticalSection 13509->13514 13511 6cf63d89 13515 6cf63dc7 13511->13515 13514->13511 13518 6cf61455 LeaveCriticalSection 13515->13518 13517 6cf6032e 13517->13471 13517->13478 13518->13517 13519->13486 13521 6cf64014 13520->13521 13522 6cf63fe5 13520->13522 13525 6cf61455 LeaveCriticalSection 13521->13525 13522->13482 13522->13499 13522->13503 13524->13494 13525->13522 13527 6cf5f6f4 13526->13527 13536 6cf5f705 13526->13536 13537 6cf5f78f GetModuleHandleW 13527->13537 13531 6cf5f743 13544 6cf5f58f 13536->13544 13538 6cf5f6f9 13537->13538 13538->13536 13539 6cf5f7f4 GetModuleHandleExW 13538->13539 13540 6cf5f847 13539->13540 13541 6cf5f833 GetProcAddress 13539->13541 13542 6cf5f863 13540->13542 13543 6cf5f85a FreeLibrary 13540->13543 13541->13540 13542->13536 13543->13542 13545 6cf5f59b 13544->13545 13559 6cf6140d EnterCriticalSection 13545->13559 13547 6cf5f5a5 13560 6cf5f5dc 13547->13560 13549 6cf5f5b2 13564 6cf5f5d0 13549->13564 13552 6cf5f75e 13572 6cf5f7d2 13552->13572 13555 6cf5f77c 13557 6cf5f7f4 3 API calls 13555->13557 13556 6cf5f76c GetCurrentProcess TerminateProcess 13556->13555 13558 6cf5f784 ExitProcess 13557->13558 13559->13547 13561 6cf5f5e8 13560->13561 13562 6cf5f64f 13561->13562 13567 6cf6007a 13561->13567 13562->13549 13571 6cf61455 LeaveCriticalSection 13564->13571 13566 6cf5f5be 13566->13531 13566->13552 13568 6cf60086 13567->13568 13569 6cf5fdb3 14 API calls 13568->13569 13570 6cf600ad 13569->13570 13570->13562 13571->13566 13577 6cf629a7 GetPEB 13572->13577 13575 6cf5f768 13575->13555 13575->13556 13576 6cf5f7dc GetPEB 13576->13575 13578 6cf5f7d7 13577->13578 13579 6cf629c1 13577->13579 13578->13575 13578->13576 13580 6cf61608 LoadLibraryExW GetLastError LoadLibraryExW FreeLibrary GetProcAddress 13579->13580 13580->13578 13582 6cf64657 13581->13582 13583 6cf6076b 41 API calls 13582->13583 13584 6cf64660 13583->13584 13585 6cf646a6 13584->13585 13594 6cf6140d EnterCriticalSection 13584->13594 13585->13462 13587 6cf6467e 13595 6cf646cc 13587->13595 13592 6cf60329 41 API calls 13593 6cf646cb 13592->13593 13594->13587 13596 6cf6468f 13595->13596 13597 6cf646da 13595->13597 13599 6cf646ab 13596->13599 13597->13596 13598 6cf643ff 14 API calls 13597->13598 13598->13596 13602 6cf61455 LeaveCriticalSection 13599->13602 13601 6cf646a2 13601->13585 13601->13592 13602->13601 13604 6cf60f64 13603->13604 13631 6cf63b68 13604->13631 13606 6cf61122 13607 6cf58e93 5 API calls 13606->13607 13608 6cf61135 13607->13608 13608->13421 13609 6cf60faa 13609->13606 13612 6cf60fd0 13609->13612 13619 6cf61056 13609->13619 13634 6cf60c29 13609->13634 13611 6cf5c800 14 API calls 13611->13606 13613 6cf63b68 MultiByteToWideChar 13612->13613 13612->13619 13614 6cf61015 13613->13614 13614->13619 13641 6cf617b1 13614->13641 13617 6cf61047 13617->13619 13622 6cf617b1 6 API calls 13617->13622 13618 6cf6107f 13620 6cf6110a 13618->13620 13623 6cf60c29 15 API calls 13618->13623 13624 6cf61091 13618->13624 13619->13611 13621 6cf5c800 14 API calls 13620->13621 13621->13619 13622->13619 13623->13624 13624->13620 13625 6cf617b1 6 API calls 13624->13625 13626 6cf610d4 13625->13626 13626->13620 13647 6cf61315 13626->13647 13628 6cf610ee 13628->13620 13629 6cf610f7 13628->13629 13650 6cf5c800 13629->13650 13632 6cf63b79 MultiByteToWideChar 13631->13632 13632->13609 13635 6cf60c67 13634->13635 13639 6cf60c37 13634->13639 13637 6cf60316 14 API calls 13635->13637 13636 6cf60c52 HeapAlloc 13638 6cf60c65 13636->13638 13636->13639 13637->13638 13638->13612 13639->13635 13639->13636 13640 6cf5f30b 2 API calls 13639->13640 13640->13639 13654 6cf61486 13641->13654 13645 6cf61037 13645->13617 13645->13618 13645->13619 13646 6cf61802 LCMapStringW 13646->13645 13649 6cf6132c WideCharToMultiByte 13647->13649 13649->13628 13651 6cf5c80c 13650->13651 13653 6cf5c81d 13650->13653 13652 6cf60af6 14 API calls 13651->13652 13651->13653 13652->13653 13653->13619 13655 6cf61585 5 API calls 13654->13655 13656 6cf6149c 13655->13656 13656->13645 13657 6cf6180e 13656->13657 13660 6cf614a0 13657->13660 13659 6cf61819 13659->13646 13661 6cf61585 5 API calls 13660->13661 13662 6cf614b6 13661->13662 13662->13659 13699 6cf57642 13700 6cf57676 13699->13700 13701 6cf57680 RegCloseKey 13700->13701 13702 6cf57687 13700->13702 13701->13702 13702->13702 13703 6cf59242 13704 6cf59250 13703->13704 13705 6cf5924b 13703->13705 13709 6cf5910c 13704->13709 13717 6cf597e3 13705->13717 13708 6cf5925e 13710 6cf59118 13709->13710 13714 6cf5913c 13710->13714 13716 6cf59127 13710->13716 13721 6cf58f02 13710->13721 13712 6cf591a2 13713 6cf58f02 91 API calls 13712->13713 13712->13716 13713->13716 13714->13712 13714->13716 13733 6cf5905c 13714->13733 13716->13708 13718 6cf597f9 13717->13718 13720 6cf59802 13718->13720 14109 6cf59796 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 13718->14109 13720->13704 13722 6cf58f40 13721->13722 13723 6cf58f0d 13721->13723 13724 6cf5905c 91 API calls 13722->13724 13725 6cf58f32 13723->13725 13726 6cf58f12 13723->13726 13732 6cf58f1c 13724->13732 13753 6cf58f55 13725->13753 13728 6cf58f17 13726->13728 13729 6cf58f28 13726->13729 13728->13732 13767 6cf5940b 13728->13767 13772 6cf593ec 13729->13772 13732->13714 13735 6cf59068 13733->13735 13734 6cf59071 13734->13712 13735->13734 13736 6cf59104 13735->13736 13737 6cf59099 13735->13737 13738 6cf5986f 4 API calls 13736->13738 13987 6cf5944c 13737->13987 13743 6cf5910b 13738->13743 13740 6cf5909e 13996 6cf5983a 13740->13996 13742 6cf590a3 13999 6cf595ed 13742->13999 13746 6cf58f02 91 API calls 13743->13746 13750 6cf5913c 13743->13750 13752 6cf59127 13743->13752 13746->13750 13748 6cf591a2 13749 6cf58f02 91 API calls 13748->13749 13748->13752 13749->13752 13750->13748 13751 6cf5905c 91 API calls 13750->13751 13750->13752 13751->13748 13752->13712 13754 6cf58f61 13753->13754 13780 6cf5947c 13754->13780 13756 6cf58f68 13757 6cf59054 13756->13757 13758 6cf58f8f 13756->13758 13764 6cf58fcb 13756->13764 13796 6cf5986f IsProcessorFeaturePresent 13757->13796 13788 6cf593de 13758->13788 13761 6cf5905b 13762 6cf58f9e 13762->13764 13791 6cf5982e InitializeSListHead 13762->13791 13764->13732 13765 6cf58fac 13765->13764 13792 6cf593b3 13765->13792 13878 6cf6022f 13767->13878 13967 6cf5a4dd 13772->13967 13775 6cf593f5 13775->13732 13778 6cf59408 13778->13732 13779 6cf5a4e8 21 API calls 13779->13775 13781 6cf59485 13780->13781 13800 6cf59a38 IsProcessorFeaturePresent 13781->13800 13785 6cf5949a 13785->13756 13786 6cf59496 13786->13785 13810 6cf5a4f3 13786->13810 13872 6cf594b5 13788->13872 13790 6cf593e5 13790->13762 13791->13765 13793 6cf593b8 13792->13793 13794 6cf59a38 IsProcessorFeaturePresent 13793->13794 13795 6cf593c1 13793->13795 13794->13795 13795->13764 13797 6cf59885 13796->13797 13798 6cf59930 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 13797->13798 13799 6cf5997b 13798->13799 13799->13761 13801 6cf59491 13800->13801 13802 6cf5a4be 13801->13802 13816 6cf5bcb7 13802->13816 13805 6cf5a4c7 13805->13786 13807 6cf5a4cf 13808 6cf5a4da 13807->13808 13830 6cf5bcf3 13807->13830 13808->13786 13811 6cf5a506 13810->13811 13812 6cf5a4fc 13810->13812 13811->13785 13813 6cf5ad79 6 API calls 13812->13813 13814 6cf5a501 13813->13814 13815 6cf5bcf3 DeleteCriticalSection 13814->13815 13815->13811 13817 6cf5bcc0 13816->13817 13819 6cf5bce9 13817->13819 13820 6cf5a4c3 13817->13820 13834 6cf5bef4 13817->13834 13821 6cf5bcf3 DeleteCriticalSection 13819->13821 13820->13805 13822 6cf5ad46 13820->13822 13821->13820 13853 6cf5be05 13822->13853 13827 6cf5ad76 13827->13807 13829 6cf5ad5b 13829->13807 13831 6cf5bd1d 13830->13831 13832 6cf5bcfe 13830->13832 13831->13805 13833 6cf5bd08 DeleteCriticalSection 13832->13833 13833->13831 13833->13833 13839 6cf5bdbc 13834->13839 13837 6cf5bf2c InitializeCriticalSectionAndSpinCount 13838 6cf5bf17 13837->13838 13838->13817 13840 6cf5bdf7 13839->13840 13841 6cf5bdd4 13839->13841 13840->13837 13840->13838 13841->13840 13845 6cf5bd22 13841->13845 13844 6cf5bde9 GetProcAddress 13844->13840 13846 6cf5bd2e 13845->13846 13847 6cf5bda2 13846->13847 13848 6cf5bd44 LoadLibraryExW 13846->13848 13852 6cf5bd84 LoadLibraryExW 13846->13852 13847->13840 13847->13844 13849 6cf5bd62 GetLastError 13848->13849 13850 6cf5bda9 13848->13850 13849->13846 13850->13847 13851 6cf5bdb1 FreeLibrary 13850->13851 13851->13847 13852->13846 13852->13850 13854 6cf5bdbc 5 API calls 13853->13854 13855 6cf5be1f 13854->13855 13856 6cf5be38 TlsAlloc 13855->13856 13857 6cf5ad50 13855->13857 13857->13829 13858 6cf5beb6 13857->13858 13859 6cf5bdbc 5 API calls 13858->13859 13860 6cf5bed0 13859->13860 13861 6cf5beeb TlsSetValue 13860->13861 13862 6cf5ad69 13860->13862 13861->13862 13862->13827 13863 6cf5ad79 13862->13863 13864 6cf5ad89 13863->13864 13865 6cf5ad83 13863->13865 13864->13829 13867 6cf5be40 13865->13867 13868 6cf5bdbc 5 API calls 13867->13868 13869 6cf5be5a 13868->13869 13870 6cf5be72 TlsFree 13869->13870 13871 6cf5be66 13869->13871 13870->13871 13871->13864 13873 6cf594c5 13872->13873 13874 6cf594c1 13872->13874 13875 6cf5986f 4 API calls 13873->13875 13877 6cf594d2 13873->13877 13874->13790 13876 6cf5953b 13875->13876 13877->13790 13884 6cf6073f 13878->13884 13881 6cf5a4e8 13950 6cf5ac70 13881->13950 13885 6cf60749 13884->13885 13888 6cf59410 13884->13888 13886 6cf616e5 6 API calls 13885->13886 13887 6cf60750 13886->13887 13887->13888 13889 6cf61724 6 API calls 13887->13889 13888->13881 13890 6cf60763 13889->13890 13892 6cf60606 13890->13892 13893 6cf60621 13892->13893 13894 6cf60611 13892->13894 13893->13888 13898 6cf60627 13894->13898 13897 6cf60af6 14 API calls 13897->13893 13899 6cf60642 13898->13899 13900 6cf6063c 13898->13900 13902 6cf60af6 14 API calls 13899->13902 13901 6cf60af6 14 API calls 13900->13901 13901->13899 13903 6cf6064e 13902->13903 13904 6cf60af6 14 API calls 13903->13904 13905 6cf60659 13904->13905 13906 6cf60af6 14 API calls 13905->13906 13907 6cf60664 13906->13907 13908 6cf60af6 14 API calls 13907->13908 13909 6cf6066f 13908->13909 13910 6cf60af6 14 API calls 13909->13910 13911 6cf6067a 13910->13911 13912 6cf60af6 14 API calls 13911->13912 13913 6cf60685 13912->13913 13914 6cf60af6 14 API calls 13913->13914 13915 6cf60690 13914->13915 13916 6cf60af6 14 API calls 13915->13916 13917 6cf6069b 13916->13917 13918 6cf60af6 14 API calls 13917->13918 13919 6cf606a9 13918->13919 13924 6cf60453 13919->13924 13925 6cf6045f 13924->13925 13940 6cf6140d EnterCriticalSection 13925->13940 13927 6cf60493 13941 6cf604b2 13927->13941 13929 6cf60469 13929->13927 13931 6cf60af6 14 API calls 13929->13931 13931->13927 13932 6cf604be 13933 6cf604ca 13932->13933 13945 6cf6140d EnterCriticalSection 13933->13945 13935 6cf604d4 13936 6cf606f4 14 API calls 13935->13936 13937 6cf604e7 13936->13937 13946 6cf60507 13937->13946 13940->13929 13944 6cf61455 LeaveCriticalSection 13941->13944 13943 6cf604a0 13943->13932 13944->13943 13945->13935 13949 6cf61455 LeaveCriticalSection 13946->13949 13948 6cf604f5 13948->13897 13949->13948 13951 6cf59415 13950->13951 13952 6cf5ac7d 13950->13952 13951->13732 13953 6cf5ac8b 13952->13953 13958 6cf5be7b 13952->13958 13955 6cf5beb6 6 API calls 13953->13955 13956 6cf5ac9b 13955->13956 13963 6cf5ac54 13956->13963 13959 6cf5bdbc 5 API calls 13958->13959 13960 6cf5be95 13959->13960 13961 6cf5bead TlsGetValue 13960->13961 13962 6cf5bea1 13960->13962 13961->13962 13962->13953 13964 6cf5ac6b 13963->13964 13965 6cf5ac5e 13963->13965 13964->13951 13965->13964 13966 6cf5c33f 14 API calls 13965->13966 13966->13964 13973 6cf5acb4 13967->13973 13969 6cf593f1 13969->13775 13970 6cf60224 13969->13970 13971 6cf608bc 14 API calls 13970->13971 13972 6cf593fd 13971->13972 13972->13778 13972->13779 13974 6cf5acc0 GetLastError 13973->13974 13975 6cf5acbd 13973->13975 13976 6cf5be7b 6 API calls 13974->13976 13975->13969 13977 6cf5acd5 13976->13977 13978 6cf5ad3a SetLastError 13977->13978 13979 6cf5beb6 6 API calls 13977->13979 13986 6cf5acf4 13977->13986 13978->13969 13980 6cf5acee 13979->13980 13981 6cf5ad16 13980->13981 13982 6cf5beb6 6 API calls 13980->13982 13980->13986 13983 6cf5beb6 6 API calls 13981->13983 13984 6cf5ad2a 13981->13984 13982->13981 13983->13984 13985 6cf5c33f 14 API calls 13984->13985 13985->13986 13986->13978 13988 6cf59451 13987->13988 13989 6cf59455 13988->13989 13992 6cf59461 13988->13992 13990 6cf6007a 14 API calls 13989->13990 13991 6cf5945f 13990->13991 13991->13740 13993 6cf5946e 13992->13993 13994 6cf5f6c7 23 API calls 13992->13994 13993->13740 13995 6cf5f890 13994->13995 13995->13740 14008 6cf5a54e InterlockedFlushSList 13996->14008 14000 6cf595f9 13999->14000 14001 6cf590c2 14000->14001 14012 6cf60237 14000->14012 14005 6cf590fe 14001->14005 14003 6cf59607 14004 6cf5a4f3 7 API calls 14003->14004 14004->14001 14092 6cf5946f 14005->14092 14009 6cf59844 14008->14009 14010 6cf5a55e 14008->14010 14009->13742 14010->14009 14011 6cf5c33f 14 API calls 14010->14011 14011->14010 14014 6cf60242 14012->14014 14015 6cf60254 14012->14015 14013 6cf60250 14013->14003 14014->14013 14017 6cf64379 14014->14017 14015->14003 14020 6cf64206 14017->14020 14023 6cf6415a 14020->14023 14024 6cf64166 14023->14024 14031 6cf6140d EnterCriticalSection 14024->14031 14026 6cf64170 14027 6cf641dc 14026->14027 14032 6cf640ce 14026->14032 14040 6cf641fa 14027->14040 14031->14026 14033 6cf640da 14032->14033 14043 6cf6264e EnterCriticalSection 14033->14043 14035 6cf640e4 14039 6cf6411d 14035->14039 14044 6cf64314 14035->14044 14057 6cf6414e 14039->14057 14091 6cf61455 LeaveCriticalSection 14040->14091 14042 6cf641e8 14042->14013 14043->14035 14045 6cf64329 14044->14045 14046 6cf64330 14045->14046 14047 6cf6433b 14045->14047 14048 6cf64206 70 API calls 14046->14048 14060 6cf642ab 14047->14060 14050 6cf64336 14048->14050 14084 6cf5c01a 14050->14084 14055 6cf6435c 14073 6cf67345 14055->14073 14090 6cf62662 LeaveCriticalSection 14057->14090 14059 6cf6413c 14059->14026 14061 6cf642c4 14060->14061 14065 6cf642eb 14060->14065 14062 6cf62513 41 API calls 14061->14062 14061->14065 14063 6cf642e0 14062->14063 14064 6cf67b70 66 API calls 14063->14064 14064->14065 14065->14050 14066 6cf62513 14065->14066 14067 6cf62534 14066->14067 14068 6cf6251f 14066->14068 14067->14055 14069 6cf60316 14 API calls 14068->14069 14070 6cf62524 14069->14070 14071 6cf5c2de 41 API calls 14070->14071 14072 6cf6252f 14071->14072 14072->14055 14074 6cf67356 14073->14074 14075 6cf67363 14073->14075 14076 6cf60316 14 API calls 14074->14076 14077 6cf673ac 14075->14077 14080 6cf6738a 14075->14080 14078 6cf6735b 14076->14078 14079 6cf60316 14 API calls 14077->14079 14078->14050 14081 6cf673b1 14079->14081 14082 6cf672a3 45 API calls 14080->14082 14083 6cf5c2de 41 API calls 14081->14083 14082->14078 14083->14078 14085 6cf5c026 14084->14085 14086 6cf5c03d 14085->14086 14088 6cf5c0c5 41 API calls 14085->14088 14087 6cf5c050 14086->14087 14089 6cf5c0c5 41 API calls 14086->14089 14087->14039 14088->14086 14089->14087 14090->14059 14091->14042 14097 6cf60267 14092->14097 14095 6cf5ad79 6 API calls 14096 6cf59103 14095->14096 14096->13734 14100 6cf60a3c 14097->14100 14101 6cf60a46 14100->14101 14102 6cf59476 14100->14102 14104 6cf616a6 14101->14104 14102->14095 14105 6cf61585 5 API calls 14104->14105 14106 6cf616c2 14105->14106 14107 6cf616dd TlsFree 14106->14107 14108 6cf616cb 14106->14108 14108->14102 14109->13720 16150 6cf51130 16151 6cf51146 16150->16151 16159 6cf51200 16150->16159 16152 6cf513f0 43 API calls 16151->16152 16153 6cf51179 16152->16153 16154 6cf5118e 16153->16154 16155 6cf52ce0 43 API calls 16153->16155 16156 6cf511b9 16154->16156 16157 6cf58ea1 16 API calls 16154->16157 16155->16154 16158 6cf52860 43 API calls 16156->16158 16157->16156 16160 6cf511d1 16158->16160 16160->16159 16161 6cf5c2ee 41 API calls 16160->16161 16162 6cf51215 16161->16162 16163 6cf513f0 43 API calls 16162->16163 16164 6cf5125e 16163->16164 13246 6cf6253a 13247 6cf62547 13246->13247 13248 6cf60b30 14 API calls 13247->13248 13249 6cf62561 13248->13249 13250 6cf60af6 14 API calls 13249->13250 13251 6cf6256d 13250->13251 13252 6cf60b30 14 API calls 13251->13252 13256 6cf62593 13251->13256 13253 6cf62587 13252->13253 13255 6cf60af6 14 API calls 13253->13255 13255->13256 13257 6cf6259f 13256->13257 13258 6cf61766 13256->13258 13259 6cf61585 5 API calls 13258->13259 13260 6cf61782 13259->13260 13261 6cf617a0 InitializeCriticalSectionAndSpinCount 13260->13261 13262 6cf6178b 13260->13262 13261->13262 13262->13256 13690 6cf51020 13691 6cf58ea1 16 API calls 13690->13691 13692 6cf5102d 13691->13692 13692->13692 13693 6cf513f0 43 API calls 13692->13693 13694 6cf5107a 13693->13694 13695 6cf51220 13696 6cf51244 13695->13696 13696->13696 13697 6cf513f0 43 API calls 13696->13697 13698 6cf5125e 13697->13698

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            APIs
                                                                                                                                                            • lstrlenW.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,6CF525AA), ref: 6CF56ABC
                                                                                                                                                            • CryptAcquireContextW.ADVAPI32(?,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000,?,?,?,?,?,?,?,?,?,?,6CF525AA), ref: 6CF56AD5
                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,6CF525AA), ref: 6CF56ADF
                                                                                                                                                            • CryptAcquireContextW.ADVAPI32(?,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008,?,?,?,?,?,?,?,?,?,?,6CF525AA), ref: 6CF56AFA
                                                                                                                                                            • CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,6CF525AA), ref: 6CF56B18
                                                                                                                                                            • lstrlenW.KERNEL32(F82B3070-8C29-42FF-9A74-28699A1F2BCD,00000000,?,?,?,?,?,?,?,?,?,?,6CF525AA), ref: 6CF56B2D
                                                                                                                                                            • CryptHashData.ADVAPI32(?,F82B3070-8C29-42FF-9A74-28699A1F2BCD,00000000,?,?,?,?,?,?,?,?,?,?,6CF525AA), ref: 6CF56B3C
                                                                                                                                                            • CryptDeriveKey.ADVAPI32(?,00006801,?,00800000,?,?,?,?,?,?,?,?,?,?,?,6CF525AA), ref: 6CF56B5E
                                                                                                                                                            • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,00000000,00000000,00000000,?,?,?), ref: 6CF56B80
                                                                                                                                                            • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,000000FF,00000000,-00000008,00000000,00000000,?,?,?,?), ref: 6CF56BC1
                                                                                                                                                            • CryptEncrypt.ADVAPI32(?,00000000,00000001,00000000,00000000,?,-00000008,?,?,?,?), ref: 6CF56BD9
                                                                                                                                                            • CreateFileW.KERNEL32(?,00000002,00000001,00000000,00000002,00000080,00000000,?,?,?,?), ref: 6CF56BF5
                                                                                                                                                            • WriteFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,?,?), ref: 6CF56C0D
                                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,6CF525AA), ref: 6CF56C27
                                                                                                                                                            • CryptDestroyHash.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,6CF525AA), ref: 6CF56C42
                                                                                                                                                            • CryptDestroyKey.ADVAPI32(?,?,?,?,?,?,?,?,?,?,?,6CF525AA), ref: 6CF56C57
                                                                                                                                                            • CryptReleaseContext.ADVAPI32(?,00000000,?,?,?,?,?,?,?,?,?,?,6CF525AA), ref: 6CF56C67
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Crypt$ContextHash$AcquireByteCharCreateDestroyFileMultiWidelstrlen$CloseDataDeriveEncryptErrorHandleLastReleaseWrite
                                                                                                                                                            • String ID: F82B3070-8C29-42FF-9A74-28699A1F2BCD$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                            • API String ID: 583119173-1302254563
                                                                                                                                                            • Opcode ID: d2c798fc79ae8eae91a7a45289c7607c6214da8758e3104a40c49676d32164cd
                                                                                                                                                            • Instruction ID: 53917e9678ff442a631d84de0c8a06def0d011d5573f88159b6de56017d03d56
                                                                                                                                                            • Opcode Fuzzy Hash: d2c798fc79ae8eae91a7a45289c7607c6214da8758e3104a40c49676d32164cd
                                                                                                                                                            • Instruction Fuzzy Hash: 4D519371F40205BBEF20AFE28D49FAE7BB8EB05B15F204115BAB5F56C0D77495148A60

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            APIs
                                                                                                                                                            • CreateFileW.KERNEL32(?,00000001,00000001,00000000,00000003,00000080,00000000,?), ref: 6CF56CD2
                                                                                                                                                            • GetFileInformationByHandle.KERNEL32(00000000,?), ref: 6CF56CE4
                                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 6CF56D07
                                                                                                                                                            • CryptDestroyHash.ADVAPI32(?), ref: 6CF56D22
                                                                                                                                                            • CryptDestroyKey.ADVAPI32(6CF51F91), ref: 6CF56D37
                                                                                                                                                            • CryptReleaseContext.ADVAPI32(?,00000000), ref: 6CF56D47
                                                                                                                                                            • CryptAcquireContextW.ADVAPI32(?,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000000), ref: 6CF56D6F
                                                                                                                                                            • GetLastError.KERNEL32 ref: 6CF56D79
                                                                                                                                                            • CryptAcquireContextW.ADVAPI32(?,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,00000008), ref: 6CF56D95
                                                                                                                                                            • CryptCreateHash.ADVAPI32(?,00008003,00000000,00000000,?), ref: 6CF56DB3
                                                                                                                                                            • lstrlenW.KERNEL32(F82B3070-8C29-42FF-9A74-28699A1F2BCD,00000000), ref: 6CF56DC8
                                                                                                                                                            • CryptHashData.ADVAPI32(?,F82B3070-8C29-42FF-9A74-28699A1F2BCD,00000000), ref: 6CF56DD7
                                                                                                                                                            • CryptDeriveKey.ADVAPI32(?,00006801,?,00800000,6CF51F91), ref: 6CF56DF9
                                                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,?,00000000,00000000), ref: 6CF56E2F
                                                                                                                                                            • CryptDecrypt.ADVAPI32(6CF51F91,00000000,00000001,00000000,00000000,00000000), ref: 6CF56E4B
                                                                                                                                                            • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,?,00000000), ref: 6CF56E69
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Crypt$ContextFileHash$AcquireCreateDestroyHandle$ByteCharCloseDataDecryptDeriveErrorInformationLastMultiReadReleaseWidelstrlen
                                                                                                                                                            • String ID: F82B3070-8C29-42FF-9A74-28699A1F2BCD$Microsoft Enhanced Cryptographic Provider v1.0
                                                                                                                                                            • API String ID: 4286853541-1302254563
                                                                                                                                                            • Opcode ID: 7ad8c35e1587b60f5af3ef2f37cc93055b9ec8ad2ed1186063dd449bb839a9b8
                                                                                                                                                            • Instruction ID: 63d7148da237e8f3c742b9cfeeb3f374605aeb364cf4f38ba32e8d2592bcb1a6
                                                                                                                                                            • Opcode Fuzzy Hash: 7ad8c35e1587b60f5af3ef2f37cc93055b9ec8ad2ed1186063dd449bb839a9b8
                                                                                                                                                            • Instruction Fuzzy Hash: 6651D130F01208BBEF209FA28C46FAE7BB9AF15B14F604515F665E66C0EB719910CB60
                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 6CF54B60: IsNetworkAlive.SENSAPI(?,C6365386,?,?,00000000,6CF6B1E2,000000FF,?,?), ref: 6CF54BA1
                                                                                                                                                            • RegOpenKeyExW.KERNEL32(80000001,Software\Microsoft\Dispatcher,00000000,000F003F,00000000,false,00000005,6CF71ABC,00000000,6CF71ABC), ref: 6CF53C74
                                                                                                                                                            • RegCreateKeyExW.ADVAPI32(80000001,Software\Microsoft\Dispatcher,00000000,00000000,00000001,000F003F,00000000,00000000,00000000), ref: 6CF53C9E
                                                                                                                                                            • RegSetValueExW.KERNEL32(00000000,DataInQueueToSend,00000000,00000001,00000000,?), ref: 6CF53CBE
                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 6CF53CCF
                                                                                                                                                            • SHGetFolderPathAndSubDirW.SHELL32(00000000,0000801C,00000000,00000000,Microsoft,?,C6365386,?,00000000), ref: 6CF53F00
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: AliveCloseCreateFolderNetworkOpenPathValue
                                                                                                                                                            • String ID: DataInQueueToSend$Dispatcher$Microsoft$Software\Microsoft\Dispatcher$\*.bin$false$true$wNRQTI$%}
                                                                                                                                                            • API String ID: 1057130902-857652906
                                                                                                                                                            • Opcode ID: a2501e86fd2d1720cf0b8514944208124ed9aa9843627c21fcdce81d3535d4fe
                                                                                                                                                            • Instruction ID: ef33125688c9dcfc3aeb9ed727094580f4de97b3f0980c1bd0d296072d769c42
                                                                                                                                                            • Opcode Fuzzy Hash: a2501e86fd2d1720cf0b8514944208124ed9aa9843627c21fcdce81d3535d4fe
                                                                                                                                                            • Instruction Fuzzy Hash: B3821671A11218CBDB14CF28CC94BDDB772FF55308F50869CD649ABA90DB74AAA8CF50

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 711 6cf53fc7-6cf53fdc 712 6cf53ff2-6cf54001 call 6cf58ed1 711->712 713 6cf53fde-6cf53fec 711->713 721 6cf54007-6cf5402f 712->721 722 6cf54489-6cf544a2 call 6cf54890 712->722 713->712 714 6cf545c4 call 6cf5c2ee 713->714 718 6cf545c9 call 6cf51290 714->718 723 6cf545ce-6cf545e7 call 6cf5c2ee 718->723 730 6cf54035-6cf5403a 721->730 731 6cf54307-6cf54311 721->731 732 6cf544a4 722->732 733 6cf544a6-6cf544bd FindFirstFileW 722->733 738 6cf5464d-6cf5464e 723->738 739 6cf545e9-6cf5461a call 6cf54890 723->739 730->731 734 6cf54040-6cf54086 call 6cf513f0 730->734 731->718 735 6cf54317-6cf5431d 731->735 732->733 736 6cf545a7-6cf545c3 call 6cf58e93 733->736 737 6cf544c3-6cf544ec 733->737 751 6cf54088 734->751 752 6cf5408a-6cf54127 call 6cf531b0 call 6cf52b80 * 2 734->752 741 6cf54321-6cf5436e call 6cf53090 call 6cf52b80 735->741 742 6cf5431f 735->742 744 6cf544f3-6cf544fc 737->744 755 6cf5461c-6cf5462c 739->755 756 6cf5462e-6cf5464c call 6cf58ed1 739->756 767 6cf54370-6cf54376 741->767 768 6cf543e9-6cf543f2 741->768 742->741 744->744 749 6cf544fe-6cf5454d call 6cf513f0 call 6cf52860 744->749 788 6cf54580-6cf54595 FindNextFileW 749->788 789 6cf5454f-6cf54564 749->789 751->752 794 6cf541a2-6cf541ab 752->794 795 6cf54129-6cf5412f 752->795 755->756 756->738 773 6cf543b9-6cf543e6 767->773 774 6cf54378-6cf54387 767->774 770 6cf543f4-6cf54409 768->770 771 6cf54429-6cf54452 768->771 776 6cf5441f-6cf54426 call 6cf58ed1 770->776 777 6cf5440b-6cf54419 770->777 771->722 778 6cf54454-6cf54469 771->778 773->768 780 6cf543a9-6cf543b6 call 6cf58ed1 774->780 781 6cf54389-6cf5439d 774->781 776->771 777->723 777->776 784 6cf5447f-6cf54486 call 6cf58ed1 778->784 785 6cf5446b-6cf54479 778->785 780->773 781->723 787 6cf543a3 781->787 784->722 785->723 785->784 787->780 788->737 791 6cf5459b-6cf545a1 FindClose 788->791 796 6cf54576-6cf5457d call 6cf58ed1 789->796 797 6cf54566-6cf54574 789->797 791->736 799 6cf541e2-6cf5420c 794->799 800 6cf541ad-6cf541c2 794->800 802 6cf54131-6cf54140 795->802 803 6cf54172-6cf5419f 795->803 796->788 797->714 797->796 807 6cf54243-6cf5426d 799->807 808 6cf5420e-6cf54223 799->808 805 6cf541c4-6cf541d2 800->805 806 6cf541d8-6cf541df call 6cf58ed1 800->806 809 6cf54162-6cf5416f call 6cf58ed1 802->809 810 6cf54142-6cf54156 802->810 803->794 805->714 805->806 806->799 812 6cf542a4-6cf542cd 807->812 813 6cf5426f-6cf54284 807->813 816 6cf54225-6cf54233 808->816 817 6cf54239-6cf54240 call 6cf58ed1 808->817 809->803 810->714 818 6cf5415c 810->818 812->722 822 6cf542d3-6cf542e8 812->822 819 6cf54286-6cf54294 813->819 820 6cf5429a-6cf542a1 call 6cf58ed1 813->820 816->714 816->817 817->807 818->809 819->714 819->820 820->812 822->784 826 6cf542ee-6cf542fc 822->826 826->714 829 6cf54302 826->829 829->784
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID: Dispatcher$\*.bin$wNRQTI$%}
                                                                                                                                                            • API String ID: 0-3204596351
                                                                                                                                                            • Opcode ID: 4241856e2fdb1fb08de2ef000eb0c9eb5ca4bd3fed00223ba1c07b6d3ec7068b
                                                                                                                                                            • Instruction ID: 9495367c87aeeef1220ede4481f66af99fba996412cbbd1e4ffff4f9f8f4d30e
                                                                                                                                                            • Opcode Fuzzy Hash: 4241856e2fdb1fb08de2ef000eb0c9eb5ca4bd3fed00223ba1c07b6d3ec7068b
                                                                                                                                                            • Instruction Fuzzy Hash: 96D13670A112149BDB24CF28CC94B9DBB71FF91308F50869CD6499BB94DB34ABA8CF50

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 335 6cf557f0-6cf55862 call 6cf5a580 RegOpenKeyExW 338 6cf55864-6cf55887 RegQueryValueExW 335->338 339 6cf558c9-6cf558d1 335->339 338->339 340 6cf55889-6cf5588e 338->340 341 6cf558d3-6cf558d4 RegCloseKey 339->341 342 6cf558da-6cf558dc 339->342 343 6cf55894-6cf5589a 340->343 341->342 344 6cf558e2-6cf558fb call 6cf578c0 342->344 345 6cf55d3b-6cf55d55 call 6cf58e93 342->345 346 6cf5589c-6cf5589f 343->346 347 6cf558ba-6cf558bc 343->347 355 6cf55901-6cf559ba call 6cf513f0 call 6cf531b0 344->355 356 6cf55cff-6cf55d08 344->356 350 6cf558b6-6cf558b8 346->350 351 6cf558a1-6cf558a9 346->351 352 6cf558bf-6cf558c6 347->352 350->352 351->347 357 6cf558ab-6cf558b4 351->357 352->339 367 6cf559f1-6cf55a44 CreateFileW 355->367 368 6cf559bc-6cf559d1 355->368 356->345 359 6cf55d0a-6cf55d1f 356->359 357->343 357->350 361 6cf55d31-6cf55d38 call 6cf58ed1 359->361 362 6cf55d21-6cf55d2f 359->362 361->345 362->361 371 6cf55cc3-6cf55ccc 367->371 372 6cf55a4a-6cf55a97 SetFilePointer call 6cf513f0 367->372 369 6cf559e7-6cf559ee call 6cf58ed1 368->369 370 6cf559d3-6cf559e1 368->370 369->367 370->369 373 6cf55d56-6cf55d6f call 6cf5c2ee 370->373 371->356 376 6cf55cce-6cf55ce3 371->376 384 6cf55a99-6cf55aa6 call 6cf513f0 372->384 385 6cf55aab-6cf55ad4 372->385 380 6cf55cf5-6cf55cfc call 6cf58ed1 376->380 381 6cf55ce5-6cf55cf3 376->381 380->356 381->380 384->385 387 6cf55ad7-6cf55ae0 385->387 387->387 389 6cf55ae2-6cf55b51 call 6cf513f0 call 6cf531b0 387->389 394 6cf55b97-6cf55baf 389->394 395 6cf55b53-6cf55b68 389->395 398 6cf55be6-6cf55c8c WideCharToMultiByte call 6cf5c86e WideCharToMultiByte WriteFile call 6cf5c33f CloseHandle 394->398 399 6cf55bb1-6cf55bc6 394->399 396 6cf55b7e-6cf55b8f call 6cf58ed1 395->396 397 6cf55b6a-6cf55b78 395->397 396->394 397->396 398->371 410 6cf55c8e-6cf55ca3 398->410 402 6cf55bdc-6cf55be3 call 6cf58ed1 399->402 403 6cf55bc8-6cf55bd6 399->403 402->398 403->402 411 6cf55ca5-6cf55cb3 410->411 412 6cf55cb9-6cf55cc0 call 6cf58ed1 410->412 411->412 412->371
                                                                                                                                                            APIs
                                                                                                                                                            • RegOpenKeyExW.KERNEL32(80000001,Software\Microsoft\BingWallpaperApp,00000000,00000001,?,C6365386,?,?), ref: 6CF5585A
                                                                                                                                                            • RegQueryValueExW.KERNEL32(?,Testing,00000000,00000000,?,00000208,?,?), ref: 6CF5587F
                                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,?), ref: 6CF558D4
                                                                                                                                                            • CreateFileW.KERNEL32(00000000,C0000000,00000001,00000000,00000004,00000080,00000000,?,?,00000000,\BingWA.log,0000000B,?,?), ref: 6CF55A35
                                                                                                                                                            • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,?,?,00000000,\BingWA.log,0000000B,?,?), ref: 6CF55A51
                                                                                                                                                            • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,00000000,00000000,?,?,6CF71ABC,00000000), ref: 6CF55C12
                                                                                                                                                            • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,\BingWA.log), ref: 6CF55C49
                                                                                                                                                            • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 6CF55C6D
                                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 6CF55C7D
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: File$ByteCharCloseMultiWide$CreateHandleOpenPointerQueryValueWrite
                                                                                                                                                            • String ID: Software\Microsoft\BingWallpaperApp$Testing$\BingWA.log$true
                                                                                                                                                            • API String ID: 2507764954-4284893737
                                                                                                                                                            • Opcode ID: 14237cdcfc6bfdad5327816dd8b26f6ce57897927942af07aa659f126d2e19ed
                                                                                                                                                            • Instruction ID: fe3f5dd3f614483ed7ece4f78f6c118188d13eea3cb5aca5d3f58a482c5f174f
                                                                                                                                                            • Opcode Fuzzy Hash: 14237cdcfc6bfdad5327816dd8b26f6ce57897927942af07aa659f126d2e19ed
                                                                                                                                                            • Instruction Fuzzy Hash: E4E1F171A11228ABEB20DF24CC8DBDDB775EF54304F6042D9E609A7690DB74AB98CF50

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 415 6cf54b60-6cf54ba9 call 6cf6abd0 IsNetworkAlive 418 6cf55414-6cf5541a 415->418 419 6cf54baf-6cf54bd6 call 6cf549b0 415->419 421 6cf5541c-6cf5542e 418->421 422 6cf5544e-6cf55464 418->422 432 6cf54c44-6cf54c4d 419->432 433 6cf54bd8-6cf54bde 419->433 426 6cf55444-6cf5544b call 6cf58ed1 421->426 427 6cf55430-6cf5543e 421->427 423 6cf55466-6cf55478 422->423 424 6cf55498-6cf5549a 422->424 430 6cf5548e-6cf55495 call 6cf58ed1 423->430 431 6cf5547a-6cf55488 423->431 434 6cf557ad-6cf557c7 call 6cf58e93 424->434 426->422 427->426 428 6cf557e1-6cf557e6 call 6cf5c2ee 427->428 430->424 431->428 431->430 441 6cf54c84-6cf54cad 432->441 442 6cf54c4f-6cf54c64 432->442 439 6cf54be0-6cf54bf2 433->439 440 6cf54c12-6cf54c41 433->440 447 6cf54bf4-6cf54c02 439->447 448 6cf54c08-6cf54c0f call 6cf58ed1 439->448 440->432 445 6cf54cb0-6cf54cb9 441->445 449 6cf54c66-6cf54c74 442->449 450 6cf54c7a-6cf54c81 call 6cf58ed1 442->450 445->445 453 6cf54cbb-6cf54dac call 6cf513f0 call 6cf52c40 call 6cf513f0 call 6cf52c40 445->453 447->448 451 6cf557c8 call 6cf5c2ee 447->451 448->440 449->450 449->451 450->441 459 6cf557cd call 6cf52ab0 451->459 453->459 474 6cf54db2-6cf54e0a call 6cf513f0 call 6cf549b0 453->474 463 6cf557d2 call 6cf5c2ee 459->463 467 6cf557d7 call 6cf51290 463->467 471 6cf557dc call 6cf5c2ee 467->471 471->428 479 6cf54e91-6cf54e9a 474->479 480 6cf54e10-6cf54e19 474->480 483 6cf54ed1-6cf54ee6 479->483 484 6cf54e9c-6cf54eb1 479->484 481 6cf54e50-6cf54e8e 480->481 482 6cf54e1b-6cf54e30 480->482 481->479 486 6cf54e46-6cf54e4d call 6cf58ed1 482->486 487 6cf54e32-6cf54e40 482->487 483->467 485 6cf54eec-6cf54f33 call 6cf53090 483->485 488 6cf54ec7-6cf54ece call 6cf58ed1 484->488 489 6cf54eb3-6cf54ec1 484->489 496 6cf54f35-6cf54f4a 485->496 497 6cf54f6a-6cf54f9b call 6cf55d70 485->497 486->481 487->463 487->486 488->483 489->463 489->488 498 6cf54f60-6cf54f67 call 6cf58ed1 496->498 499 6cf54f4c-6cf54f5a 496->499 504 6cf54f9d 497->504 505 6cf54f9f-6cf54fb9 call 6cf549b0 497->505 498->497 499->428 499->498 504->505 508 6cf54ff0-6cf550dc call 6cf58030 call 6cf5a580 wsprintfW 505->508 509 6cf54fbb-6cf54fd0 505->509 518 6cf550e0-6cf550e9 508->518 510 6cf54fe6-6cf54fed call 6cf58ed1 509->510 511 6cf54fd2-6cf54fe0 509->511 510->508 511->471 511->510 518->518 519 6cf550eb-6cf5510b call 6cf513f0 518->519 522 6cf55142-6cf551fd call 6cf5a580 * 2 InternetCreateUrlW 519->522 523 6cf5510d-6cf55122 519->523 532 6cf55203-6cf5520c 522->532 533 6cf5549f-6cf554c3 InternetOpenW 522->533 525 6cf55124-6cf55132 523->525 526 6cf55138-6cf5513f call 6cf58ed1 523->526 525->428 525->526 526->522 534 6cf55243-6cf55269 532->534 535 6cf5520e-6cf55223 532->535 536 6cf554c5-6cf554e6 InternetOpenUrlW 533->536 537 6cf55514 533->537 543 6cf552a0-6cf552c6 534->543 544 6cf5526b-6cf55280 534->544 539 6cf55225-6cf55233 535->539 540 6cf55239-6cf55240 call 6cf58ed1 535->540 541 6cf55501-6cf55512 InternetCloseHandle 536->541 542 6cf554e8-6cf554f1 InternetCloseHandle call 6cf557f0 536->542 538 6cf55516-6cf5551f 537->538 547 6cf55556-6cf5557c 538->547 548 6cf55521-6cf55536 538->548 539->428 539->540 540->534 541->538 563 6cf554f6-6cf554ff InternetCloseHandle 542->563 549 6cf552fd-6cf55323 543->549 550 6cf552c8-6cf552dd 543->550 545 6cf55296-6cf5529d call 6cf58ed1 544->545 546 6cf55282-6cf55290 544->546 545->543 546->428 546->545 558 6cf555b3-6cf555d9 547->558 559 6cf5557e-6cf55593 547->559 554 6cf5554c-6cf55553 call 6cf58ed1 548->554 555 6cf55538-6cf55546 548->555 560 6cf55325-6cf5533a 549->560 561 6cf5535a-6cf55380 549->561 556 6cf552f3-6cf552fa call 6cf58ed1 550->556 557 6cf552df-6cf552ed 550->557 554->547 555->428 555->554 556->549 557->428 557->556 573 6cf55610-6cf55636 558->573 574 6cf555db-6cf555f0 558->574 569 6cf55595-6cf555a3 559->569 570 6cf555a9-6cf555b0 call 6cf58ed1 559->570 571 6cf55350-6cf55357 call 6cf58ed1 560->571 572 6cf5533c-6cf5534a 560->572 564 6cf553b7-6cf553c0 561->564 565 6cf55382-6cf55397 561->565 563->538 580 6cf553f7-6cf5540d 564->580 581 6cf553c2-6cf553d7 564->581 575 6cf553ad-6cf553b4 call 6cf58ed1 565->575 576 6cf55399-6cf553a7 565->576 569->428 569->570 570->558 571->561 572->428 572->571 577 6cf5566d-6cf55693 573->577 578 6cf55638-6cf5564d 573->578 585 6cf55606-6cf5560d call 6cf58ed1 574->585 586 6cf555f2-6cf55600 574->586 575->564 576->428 576->575 593 6cf55695-6cf556aa 577->593 594 6cf556ca-6cf556d3 577->594 589 6cf55663-6cf5566a call 6cf58ed1 578->589 590 6cf5564f-6cf5565d 578->590 580->418 591 6cf553ed-6cf553f4 call 6cf58ed1 581->591 592 6cf553d9-6cf553e7 581->592 585->573 586->428 586->585 589->577 590->428 590->589 591->580 592->428 592->591 603 6cf556c0-6cf556c7 call 6cf58ed1 593->603 604 6cf556ac-6cf556ba 593->604 597 6cf556d5-6cf556ea 594->597 598 6cf5570a-6cf5572d 594->598 605 6cf55700-6cf55707 call 6cf58ed1 597->605 606 6cf556ec-6cf556fa 597->606 607 6cf55761-6cf5577b 598->607 608 6cf5572f-6cf55741 598->608 603->594 604->428 604->603 605->598 606->428 606->605 615 6cf5577d-6cf5578f 607->615 616 6cf557ab 607->616 613 6cf55757-6cf5575e call 6cf58ed1 608->613 614 6cf55743-6cf55751 608->614 613->607 614->428 614->613 620 6cf557a1-6cf557a8 call 6cf58ed1 615->620 621 6cf55791-6cf5579f 615->621 616->434 620->616 621->428 621->620
                                                                                                                                                            APIs
                                                                                                                                                            • IsNetworkAlive.SENSAPI(?,C6365386,?,?,00000000,6CF6B1E2,000000FF,?,?), ref: 6CF54BA1
                                                                                                                                                            • wsprintfW.USER32 ref: 6CF550AC
                                                                                                                                                            • InternetCreateUrlW.WININET(?,00000000,?,?), ref: 6CF551F5
                                                                                                                                                            • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 6CF554B9
                                                                                                                                                            • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,04280300,00000000), ref: 6CF554D8
                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 6CF554E9
                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 6CF554F7
                                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 6CF5550A
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Internet$CloseHandle$Open$AliveCreateNetworkwsprintf
                                                                                                                                                            • String ID: <$?MI=%s&LV=%s&OS=%s%s$TV=
                                                                                                                                                            • API String ID: 145654822-2364758559
                                                                                                                                                            • Opcode ID: 34bc0548eb801fbea7da0f5f67862184cc4fca49d716b4f6a60ab00edbe72af0
                                                                                                                                                            • Instruction ID: 18a5080aa61eb1422567108e94c7e534bef5f65a9e514a53cbbffb1f3e108d1e
                                                                                                                                                            • Opcode Fuzzy Hash: 34bc0548eb801fbea7da0f5f67862184cc4fca49d716b4f6a60ab00edbe72af0
                                                                                                                                                            • Instruction Fuzzy Hash: 9E62A171E111188BEF14CF28CC85FDDB7B2AF94308F508299D549ABA95DB34AAD8CF50

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 625 6cf576e6-6cf57722 627 6cf57724-6cf57725 RegCloseKey 625->627 628 6cf5772b-6cf5772d 625->628 627->628 629 6cf57530-6cf57537 628->629 630 6cf57733-6cf57748 628->630 632 6cf577c1-6cf57813 RegOpenKeyExW 629->632 633 6cf5753d-6cf57552 call 6cf56e80 629->633 631 6cf57752-6cf5775b 630->631 631->631 636 6cf5775d-6cf5777d call 6cf513f0 631->636 634 6cf57815-6cf5783d RegCreateKeyExW 632->634 635 6cf5783f-6cf57855 RegSetValueExW 632->635 641 6cf575d9-6cf575e2 633->641 642 6cf57558-6cf57561 633->642 634->635 639 6cf5785b-6cf57863 634->639 635->639 650 6cf57783-6cf57798 636->650 651 6cf57512-6cf57528 636->651 643 6cf57865-6cf57866 RegCloseKey 639->643 644 6cf5786c-6cf578b3 call 6cf58e93 639->644 641->632 649 6cf575e8-6cf575fd 641->649 646 6cf57563-6cf57578 642->646 647 6cf57598-6cf575d6 642->647 643->644 652 6cf5758e-6cf57595 call 6cf58ed1 646->652 653 6cf5757a-6cf57588 646->653 647->641 655 6cf577b7-6cf577be call 6cf58ed1 649->655 656 6cf57603-6cf57611 649->656 657 6cf5779e-6cf577ac 650->657 658 6cf57508-6cf5750f call 6cf58ed1 650->658 651->629 652->647 653->652 659 6cf578b4 call 6cf5c2ee 653->659 655->632 656->659 663 6cf57617 656->663 665 6cf577b2 657->665 666 6cf578b9-6cf578bf call 6cf5c2ee 657->666 658->651 659->666 663->655 665->655 665->658
                                                                                                                                                            APIs
                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 6CF57725
                                                                                                                                                            • RegOpenKeyExW.KERNEL32(80000001,Software\Microsoft\Dispatcher,00000000,000F003F,00000000), ref: 6CF5780B
                                                                                                                                                            • RegCreateKeyExW.KERNEL32(80000001,Software\Microsoft\Dispatcher,00000000,00000000,00000001,000F003F,00000000,00000000,00000000), ref: 6CF57835
                                                                                                                                                            • RegSetValueExW.KERNEL32(00000000,MachineID,00000000,00000001,00000000,?), ref: 6CF57855
                                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 6CF57866
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Close$CreateOpenValue
                                                                                                                                                            • String ID: MachineID$Ph?$Software\Microsoft\Dispatcher$t*j$0J
                                                                                                                                                            • API String ID: 678895439-2774528052
                                                                                                                                                            • Opcode ID: 01aa924cf92342ad0c386a93ec97175b2b1d81eeb9d48fc2ff5d992f6ecac0d7
                                                                                                                                                            • Instruction ID: ab1c9276604a58250530f5b8b9a890cb95a2498f16480e136b90f89544567217
                                                                                                                                                            • Opcode Fuzzy Hash: 01aa924cf92342ad0c386a93ec97175b2b1d81eeb9d48fc2ff5d992f6ecac0d7
                                                                                                                                                            • Instruction Fuzzy Hash: 2161F631A2121A9BDB209F24DD48BDDB771EF94304F5086DAE60DA7A50EB74ABD4CF40

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 673 6cf574dd-6cf574f2 674 6cf574f4-6cf57502 673->674 675 6cf57508-6cf57537 call 6cf58ed1 673->675 674->675 676 6cf578b9-6cf578bf call 6cf5c2ee 674->676 683 6cf577c1-6cf57813 RegOpenKeyExW 675->683 684 6cf5753d-6cf57552 call 6cf56e80 675->684 685 6cf57815-6cf5783d RegCreateKeyExW 683->685 686 6cf5783f-6cf57855 RegSetValueExW 683->686 690 6cf575d9-6cf575e2 684->690 691 6cf57558-6cf57561 684->691 685->686 689 6cf5785b-6cf57863 685->689 686->689 692 6cf57865-6cf57866 RegCloseKey 689->692 693 6cf5786c-6cf578b3 call 6cf58e93 689->693 690->683 697 6cf575e8-6cf575fd 690->697 694 6cf57563-6cf57578 691->694 695 6cf57598-6cf575d6 691->695 692->693 698 6cf5758e-6cf57595 call 6cf58ed1 694->698 699 6cf5757a-6cf57588 694->699 695->690 701 6cf577b7-6cf577be call 6cf58ed1 697->701 702 6cf57603-6cf57611 697->702 698->695 699->698 703 6cf578b4 call 6cf5c2ee 699->703 701->683 702->703 706 6cf57617 702->706 703->676 706->701
                                                                                                                                                            APIs
                                                                                                                                                            • RegOpenKeyExW.KERNEL32(80000001,Software\Microsoft\Dispatcher,00000000,000F003F,00000000), ref: 6CF5780B
                                                                                                                                                            • RegCreateKeyExW.KERNEL32(80000001,Software\Microsoft\Dispatcher,00000000,00000000,00000001,000F003F,00000000,00000000,00000000), ref: 6CF57835
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: CreateOpen
                                                                                                                                                            • String ID: MachineID$Ph?$Software\Microsoft\Dispatcher$t*j$0J$5J
                                                                                                                                                            • API String ID: 436179556-2698410659
                                                                                                                                                            • Opcode ID: f22f41eb4d33c9c87aa89faa2694acf7d8bf730adb3f94c9809e016e1757e60c
                                                                                                                                                            • Instruction ID: d7c364de61e45eb8010f0cb1e1bf830ca958d94636e939540821d6d3c39ffec8
                                                                                                                                                            • Opcode Fuzzy Hash: f22f41eb4d33c9c87aa89faa2694acf7d8bf730adb3f94c9809e016e1757e60c
                                                                                                                                                            • Instruction Fuzzy Hash: 62510431A2121A9BEB209F24DD48BDCB771EF94304F5046DAE60DB6691EB74ABD4CF40

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 830 6cf56f86-6cf56fac call 6cf58810 833 6cf56ff7-6cf57001 830->833 834 6cf56fae 830->834 835 6cf57035-6cf57078 RpcStringFreeA 833->835 836 6cf57003-6cf57015 833->836 837 6cf56fb0-6cf56fb9 834->837 840 6cf57098-6cf5713b call 6cf513f0 * 2 call 6cf58270 835->840 841 6cf5707a-6cf5707f 835->841 838 6cf57017-6cf57025 836->838 839 6cf5702b-6cf57032 call 6cf58ed1 836->839 842 6cf56fd8-6cf56fe4 call 6cf589b0 837->842 843 6cf56fbb-6cf56fd6 837->843 838->839 845 6cf571cc call 6cf5c2ee 838->845 839->835 864 6cf5713d-6cf5714b 840->864 865 6cf5716a-6cf5717f 840->865 847 6cf57080-6cf57096 call 6cf5c977 841->847 849 6cf56fe9-6cf56fed 842->849 843->849 856 6cf571d1-6cf5729e call 6cf5c2ee call 6cf5a580 call 6cf513f0 RegOpenKeyExW 845->856 847->840 849->833 851 6cf56fef-6cf56ff5 849->851 851->837 881 6cf572a0-6cf572dc 856->881 867 6cf5715d-6cf57167 call 6cf58ed1 864->867 868 6cf5714d-6cf5715b 864->868 870 6cf57181-6cf57193 865->870 871 6cf571af-6cf571cb call 6cf58e93 865->871 867->865 868->856 868->867 875 6cf571a5-6cf571ac call 6cf58ed1 870->875 876 6cf57195-6cf571a3 870->876 875->871 876->856 876->875 884 6cf572e5-6cf5730c 881->884 885 6cf572de-6cf572df RegCloseKey 881->885 887 6cf57310-6cf57319 884->887 885->884 887->887 888 6cf5731b-6cf5734b call 6cf513f0 887->888 891 6cf5734d-6cf57362 888->891 892 6cf57388-6cf573af 888->892 893 6cf57364-6cf57372 891->893 894 6cf57378-6cf57385 call 6cf58ed1 891->894 898 6cf573b2-6cf573bb 892->898 893->894 896 6cf578b9-6cf578bf call 6cf5c2ee 893->896 894->892 898->898 901 6cf573bd-6cf573d9 call 6cf513f0 898->901 905 6cf57897-6cf578b3 call 6cf58e93 901->905 906 6cf573df-6cf573f4 901->906 907 6cf573f6-6cf57404 906->907 908 6cf5740a-6cf57414 call 6cf58ed1 906->908 907->896 907->908 908->905
                                                                                                                                                            APIs
                                                                                                                                                            • RpcStringFreeA.RPCRT4(?), ref: 6CF5704B
                                                                                                                                                            • RegOpenKeyExW.KERNEL32(80000001,Software\Microsoft\Dispatcher,00000000,00000001,?,6CF71ABC,00000000,C6365386,7FFFFFFE,00000007), ref: 6CF57296
                                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 6CF572DF
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: CloseFreeOpenString
                                                                                                                                                            • String ID: PR3$Software\Microsoft\Dispatcher$0J
                                                                                                                                                            • API String ID: 4227190437-3370657222
                                                                                                                                                            • Opcode ID: 200019d5fe9c3c760ffda2c6702a29e04741f1a048667be9e277437c21520baf
                                                                                                                                                            • Instruction ID: 0cb4d3ab76c7e75fe2533dda803323b5c1a8a9013cd007eb6657d017a5cbf09c
                                                                                                                                                            • Opcode Fuzzy Hash: 200019d5fe9c3c760ffda2c6702a29e04741f1a048667be9e277437c21520baf
                                                                                                                                                            • Instruction Fuzzy Hash: 50D10871E102488BDB14DF68CC44BEDBBB1EF55308F60829ED505ABB40D7756A99CF90

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 913 6cf516e7-6cf516fc 914 6cf51706-6cf5170f 913->914 914->914 915 6cf51711-6cf51731 call 6cf513f0 914->915 918 6cf51733-6cf51748 915->918 919 6cf51768-6cf5178e 915->919 922 6cf5175e-6cf51765 call 6cf58ed1 918->922 923 6cf5174a-6cf51758 918->923 920 6cf51794-6cf517ba 919->920 921 6cf51a2d-6cf51a55 PathFileExistsW 919->921 925 6cf51cc4-6cf51cce 920->925 926 6cf517c0-6cf517c5 920->926 927 6cf51a57-6cf51a76 CreateDirectoryW 921->927 928 6cf51a7e-6cf51a80 921->928 922->919 923->922 929 6cf51e10 call 6cf5c2ee 923->929 934 6cf51cd4-6cf51d0c call 6cf53090 925->934 935 6cf51e0b call 6cf51290 925->935 926->925 931 6cf517cb-6cf5189e call 6cf513f0 call 6cf531b0 call 6cf52b80 926->931 932 6cf51a86-6cf51b56 call 6cf513f0 call 6cf531b0 call 6cf52ac0 927->932 933 6cf51a78 927->933 928->932 936 6cf51d70-6cf51d79 928->936 944 6cf51e15-6cf51e3c call 6cf5c2ee call 6cf52970 call 6cf58ed1 929->944 982 6cf51925-6cf5192e 931->982 983 6cf518a4-6cf518ad 931->983 979 6cf51bc7-6cf51bd0 932->979 980 6cf51b58-6cf51b5e 932->980 933->928 957 6cf51d43-6cf51d61 934->957 958 6cf51d0e-6cf51d23 934->958 935->929 939 6cf51dac-6cf51db2 936->939 940 6cf51d7b-6cf51d90 936->940 950 6cf51db4-6cf51dc6 939->950 951 6cf51de2-6cf51dfe call 6cf58e93 939->951 946 6cf51da2-6cf51da9 call 6cf58ed1 940->946 947 6cf51d92-6cf51da0 940->947 946->939 947->929 947->946 959 6cf51dd8-6cf51ddf call 6cf58ed1 950->959 960 6cf51dc8-6cf51dd6 950->960 957->921 968 6cf51d25-6cf51d33 958->968 969 6cf51d39-6cf51d40 call 6cf58ed1 958->969 959->951 960->944 960->959 968->929 968->969 969->957 988 6cf51c07-6cf51c2d 979->988 989 6cf51bd2-6cf51be7 979->989 984 6cf51b97-6cf51bc4 980->984 985 6cf51b60-6cf51b6f 980->985 986 6cf51965-6cf5198f 982->986 987 6cf51930-6cf51945 982->987 990 6cf518e4-6cf51922 983->990 991 6cf518af-6cf518c4 983->991 984->979 994 6cf51b87-6cf51b94 call 6cf58ed1 985->994 995 6cf51b71-6cf51b7f 985->995 998 6cf519c6-6cf519f0 986->998 999 6cf51991-6cf519a6 986->999 996 6cf51947-6cf51955 987->996 997 6cf5195b-6cf51962 call 6cf58ed1 987->997 992 6cf51c64-6cf51c8a 988->992 993 6cf51c2f-6cf51c44 988->993 1000 6cf51bfd-6cf51c04 call 6cf58ed1 989->1000 1001 6cf51be9-6cf51bf7 989->1001 990->982 1002 6cf518c6-6cf518d4 991->1002 1003 6cf518da-6cf518e1 call 6cf58ed1 991->1003 992->936 1011 6cf51c90-6cf51ca5 992->1011 1007 6cf51c46-6cf51c54 993->1007 1008 6cf51c5a-6cf51c61 call 6cf58ed1 993->1008 994->984 1009 6cf51b85 995->1009 1010 6cf51e06 call 6cf5c2ee 995->1010 996->997 1013 6cf51e01 call 6cf5c2ee 996->1013 997->986 1004 6cf51a27 998->1004 1005 6cf519f2-6cf51a07 998->1005 1015 6cf519bc-6cf519c3 call 6cf58ed1 999->1015 1016 6cf519a8-6cf519b6 999->1016 1000->988 1001->1000 1001->1010 1002->1003 1002->1013 1003->990 1004->921 1023 6cf51a1d-6cf51a24 call 6cf58ed1 1005->1023 1024 6cf51a09-6cf51a17 1005->1024 1007->1008 1007->1010 1008->992 1009->994 1010->935 1027 6cf51d66-6cf51d6d call 6cf58ed1 1011->1027 1028 6cf51cab-6cf51cb9 1011->1028 1013->1010 1015->998 1016->1013 1016->1015 1023->1004 1024->1013 1024->1023 1027->936 1028->1010 1033 6cf51cbf 1028->1033 1033->1027
                                                                                                                                                            APIs
                                                                                                                                                            • PathFileExistsW.SHLWAPI(?,?,?), ref: 6CF51A42
                                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000), ref: 6CF51A6E
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: CreateDirectoryExistsFilePath
                                                                                                                                                            • String ID: Dispatcher
                                                                                                                                                            • API String ID: 2624722123-1283484028
                                                                                                                                                            • Opcode ID: 02c8bd526864436eec0cb7675e780d5e46428aa5f3c51e561137cabf632676a2
                                                                                                                                                            • Instruction ID: c5d15f8d690759eae9c1df668ad8604f0fefbb4e9aa72e088a8c5f392257e83d
                                                                                                                                                            • Opcode Fuzzy Hash: 02c8bd526864436eec0cb7675e780d5e46428aa5f3c51e561137cabf632676a2
                                                                                                                                                            • Instruction Fuzzy Hash: 7D12A471A112588BDB24CF28CC987DDB771EF95308F6082D9D509A7690DB39ABD8CF50

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 1037 6cf52230-6cf52266 1038 6cf52298-6cf52332 call 6cf513f0 call 6cf58ea1 1037->1038 1039 6cf52268-6cf52271 1037->1039 1052 6cf52334-6cf5234b 1038->1052 1053 6cf523a7-6cf523ad 1038->1053 1040 6cf52275-6cf5227e PathFileExistsW 1039->1040 1041 6cf52273 1039->1041 1043 6cf52284-6cf52288 1040->1043 1044 6cf525fd-6cf52617 call 6cf58e93 1040->1044 1041->1040 1046 6cf5228c-6cf52293 DeleteFileW 1043->1046 1047 6cf5228a 1043->1047 1046->1044 1047->1046 1056 6cf5234d-6cf52359 call 6cf52ce0 1052->1056 1057 6cf5235c-6cf52377 1052->1057 1054 6cf523b3-6cf523fd call 6cf513f0 1053->1054 1055 6cf5258f-6cf52596 1053->1055 1070 6cf52403-6cf52412 1054->1070 1071 6cf5261d-6cf52622 call 6cf51290 1054->1071 1060 6cf52598 1055->1060 1061 6cf5259a-6cf525a5 call 6cf56a90 1055->1061 1056->1057 1062 6cf5238c-6cf523a5 call 6cf52860 1057->1062 1063 6cf52379-6cf52389 call 6cf58ea1 1057->1063 1060->1061 1072 6cf525aa-6cf525cd call 6cf52970 call 6cf58ed1 1061->1072 1062->1052 1062->1053 1063->1062 1074 6cf52414 1070->1074 1075 6cf52416-6cf5244c call 6cf53090 call 6cf52e80 1070->1075 1072->1044 1085 6cf525cf-6cf525e1 1072->1085 1074->1075 1089 6cf52480-6cf524a2 1075->1089 1090 6cf5244e-6cf52460 1075->1090 1087 6cf525f3-6cf525fa call 6cf58ed1 1085->1087 1088 6cf525e3-6cf525f1 1085->1088 1087->1044 1088->1087 1093 6cf52618 call 6cf5c2ee 1088->1093 1091 6cf524a4-6cf524b9 1089->1091 1092 6cf524d9-6cf524e3 1089->1092 1095 6cf52476-6cf5247d call 6cf58ed1 1090->1095 1096 6cf52462-6cf52470 1090->1096 1098 6cf524cf-6cf524d6 call 6cf58ed1 1091->1098 1099 6cf524bb-6cf524c9 1091->1099 1101 6cf524e5-6cf524f7 1092->1101 1102 6cf52517-6cf5252a 1092->1102 1093->1071 1095->1089 1096->1093 1096->1095 1098->1092 1099->1093 1099->1098 1108 6cf5250d-6cf52514 call 6cf58ed1 1101->1108 1109 6cf524f9-6cf52507 1101->1109 1104 6cf5255d-6cf52579 1102->1104 1105 6cf5252c-6cf5253b 1102->1105 1112 6cf52584 1104->1112 1113 6cf5257b-6cf52582 1104->1113 1110 6cf52553-6cf5255a call 6cf58ed1 1105->1110 1111 6cf5253d-6cf5254b 1105->1111 1108->1102 1109->1093 1109->1108 1110->1104 1111->1093 1116 6cf52551 1111->1116 1118 6cf52587-6cf52589 1112->1118 1113->1118 1116->1110 1118->1054 1118->1055
                                                                                                                                                            APIs
                                                                                                                                                            • PathFileExistsW.SHLWAPI(?,C6365386,00000000), ref: 6CF52276
                                                                                                                                                            • DeleteFileW.KERNEL32(?), ref: 6CF5228D
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: File$DeleteExistsPath
                                                                                                                                                            • String ID: ##L#B##
                                                                                                                                                            • API String ID: 4234011339-2723504578
                                                                                                                                                            • Opcode ID: 74110611f5c600fbdf789605a05c08ad2a5dca40a8e2c536819d43baaae62567
                                                                                                                                                            • Instruction ID: 2a4fac7033cdfc56dca8a753cb16cc6b430025554553f954a265baf14cbb49a6
                                                                                                                                                            • Opcode Fuzzy Hash: 74110611f5c600fbdf789605a05c08ad2a5dca40a8e2c536819d43baaae62567
                                                                                                                                                            • Instruction Fuzzy Hash: BAC19F71E11209DBDF04CFA8C894BDEB7B1FF55308F60421DD505A7A80DB35AA59CBA1

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 1121 6cf51f20-6cf51f53 1122 6cf52200-6cf5221b call 6cf58e93 1121->1122 1123 6cf51f59-6cf51f62 1121->1123 1125 6cf51f64 1123->1125 1126 6cf51f66-6cf51f6f PathFileExistsW 1123->1126 1125->1126 1128 6cf51f75-6cf51f82 1126->1128 1129 6cf521fe 1126->1129 1130 6cf51f84 1128->1130 1131 6cf51f86-6cf51fb6 call 6cf56c80 call 6cf5926a 1128->1131 1129->1122 1130->1131 1136 6cf51fb8 1131->1136 1137 6cf51fba-6cf51fc2 call 6cf56c80 1131->1137 1136->1137 1139 6cf51fc7-6cf51fcc 1137->1139 1140 6cf521f5-6cf521fb call 6cf59273 1139->1140 1141 6cf51fd2-6cf51fef 1139->1141 1140->1129 1143 6cf51ff2-6cf51ffb 1141->1143 1143->1143 1145 6cf51ffd-6cf52044 call 6cf513f0 * 2 1143->1145 1150 6cf52047-6cf5204a 1145->1150 1151 6cf52050-6cf52081 call 6cf52c40 1150->1151 1154 6cf52087-6cf520aa 1151->1154 1155 6cf52186-6cf5218c 1151->1155 1156 6cf520b0-6cf520e1 call 6cf513f0 1154->1156 1157 6cf5221c call 6cf52ab0 1154->1157 1158 6cf521bf-6cf521c5 1155->1158 1159 6cf5218e-6cf521a0 1155->1159 1171 6cf520f1-6cf5210d 1156->1171 1172 6cf520e3-6cf520ee call 6cf52ce0 1156->1172 1167 6cf52221-6cf52226 call 6cf5c2ee 1157->1167 1164 6cf521c7-6cf521d6 1158->1164 1165 6cf521f2 1158->1165 1161 6cf521b2-6cf521bc call 6cf58ed1 1159->1161 1162 6cf521a2-6cf521b0 1159->1162 1161->1158 1162->1161 1162->1167 1169 6cf521e8-6cf521ef call 6cf58ed1 1164->1169 1170 6cf521d8-6cf521e6 1164->1170 1165->1140 1169->1165 1170->1167 1170->1169 1177 6cf52124-6cf52149 call 6cf52860 1171->1177 1178 6cf5210f-6cf52121 call 6cf58ea1 1171->1178 1172->1171 1177->1151 1186 6cf5214f-6cf52161 1177->1186 1178->1177 1187 6cf52177-6cf52181 call 6cf58ed1 1186->1187 1188 6cf52163-6cf52171 1186->1188 1187->1150 1188->1167 1188->1187
                                                                                                                                                            APIs
                                                                                                                                                            • PathFileExistsW.SHLWAPI(?,C6365386,?,?), ref: 6CF51F67
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ExistsFilePath
                                                                                                                                                            • String ID: ##L#B##
                                                                                                                                                            • API String ID: 1174141254-2723504578
                                                                                                                                                            • Opcode ID: f31704c58b0240c2755d6138847482eb65b376f10519e717447cb5d36b20dc4b
                                                                                                                                                            • Instruction ID: 8f508bfeba7ba584a64602ab658e3ebb56210e98b63dac6f6c1c461d416359b8
                                                                                                                                                            • Opcode Fuzzy Hash: f31704c58b0240c2755d6138847482eb65b376f10519e717447cb5d36b20dc4b
                                                                                                                                                            • Instruction Fuzzy Hash: CE91D471A002098BDF04CFA8CC98BEEB7B6FF58318F54462DD506ABB41DB35A958CB50

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 1191 6cf510b0-6cf510ba 1192 6cf510c2-6cf510c3 1191->1192 1193 6cf510bc-6cf510bd 1191->1193 1194 6cf51f20-6cf51f53 1192->1194 1193->1194 1195 6cf52200-6cf5221b call 6cf58e93 1194->1195 1196 6cf51f59-6cf51f62 1194->1196 1198 6cf51f64 1196->1198 1199 6cf51f66-6cf51f6f PathFileExistsW 1196->1199 1198->1199 1201 6cf51f75-6cf51f82 1199->1201 1202 6cf521fe 1199->1202 1203 6cf51f84 1201->1203 1204 6cf51f86-6cf51fb6 call 6cf56c80 call 6cf5926a 1201->1204 1202->1195 1203->1204 1209 6cf51fb8 1204->1209 1210 6cf51fba-6cf51fcc call 6cf56c80 1204->1210 1209->1210 1213 6cf521f5-6cf521fb call 6cf59273 1210->1213 1214 6cf51fd2-6cf51fef 1210->1214 1213->1202 1216 6cf51ff2-6cf51ffb 1214->1216 1216->1216 1218 6cf51ffd-6cf52044 call 6cf513f0 * 2 1216->1218 1223 6cf52047-6cf5204a 1218->1223 1224 6cf52050-6cf52081 call 6cf52c40 1223->1224 1227 6cf52087-6cf520aa 1224->1227 1228 6cf52186-6cf5218c 1224->1228 1229 6cf520b0-6cf520e1 call 6cf513f0 1227->1229 1230 6cf5221c call 6cf52ab0 1227->1230 1231 6cf521bf-6cf521c5 1228->1231 1232 6cf5218e-6cf521a0 1228->1232 1244 6cf520f1-6cf5210d 1229->1244 1245 6cf520e3-6cf520ee call 6cf52ce0 1229->1245 1240 6cf52221-6cf52226 call 6cf5c2ee 1230->1240 1237 6cf521c7-6cf521d6 1231->1237 1238 6cf521f2 1231->1238 1234 6cf521b2-6cf521bc call 6cf58ed1 1232->1234 1235 6cf521a2-6cf521b0 1232->1235 1234->1231 1235->1234 1235->1240 1242 6cf521e8-6cf521ef call 6cf58ed1 1237->1242 1243 6cf521d8-6cf521e6 1237->1243 1238->1213 1242->1238 1243->1240 1243->1242 1250 6cf52124-6cf52149 call 6cf52860 1244->1250 1251 6cf5210f-6cf52121 call 6cf58ea1 1244->1251 1245->1244 1250->1224 1259 6cf5214f-6cf52161 1250->1259 1251->1250 1260 6cf52177-6cf52181 call 6cf58ed1 1259->1260 1261 6cf52163-6cf52171 1259->1261 1260->1223 1261->1240 1261->1260
                                                                                                                                                            APIs
                                                                                                                                                            • PathFileExistsW.SHLWAPI(?,C6365386,?,?), ref: 6CF51F67
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ExistsFilePath
                                                                                                                                                            • String ID: ##L#B##
                                                                                                                                                            • API String ID: 1174141254-2723504578
                                                                                                                                                            • Opcode ID: 0417038ceac8f9a430545e00e2ea1c7bd821e5cd2793b6d83b1519d6904acc2c
                                                                                                                                                            • Instruction ID: c6078d31bb5a15dd68b48f7d920f8ca7c6530004d3e60e2007050eb07a53a94d
                                                                                                                                                            • Opcode Fuzzy Hash: 0417038ceac8f9a430545e00e2ea1c7bd821e5cd2793b6d83b1519d6904acc2c
                                                                                                                                                            • Instruction Fuzzy Hash: 7671B370A00249DBDF04CFA4C898BEEB7F6FF58308F54462DD516ABA40DB35A959CB50

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 1264 6cf510d0-6cf510d8 1265 6cf510e0-6cf510e1 1264->1265 1266 6cf510da-6cf52266 1264->1266 1268 6cf52298-6cf52332 call 6cf513f0 call 6cf58ea1 1266->1268 1269 6cf52268-6cf52271 1266->1269 1282 6cf52334-6cf5234b 1268->1282 1283 6cf523a7-6cf523ad 1268->1283 1270 6cf52275-6cf5227e PathFileExistsW 1269->1270 1271 6cf52273 1269->1271 1273 6cf52284-6cf52288 1270->1273 1274 6cf525fd-6cf52617 call 6cf58e93 1270->1274 1271->1270 1276 6cf5228c-6cf52293 DeleteFileW 1273->1276 1277 6cf5228a 1273->1277 1276->1274 1277->1276 1286 6cf5234d-6cf52359 call 6cf52ce0 1282->1286 1287 6cf5235c-6cf52377 1282->1287 1284 6cf523b3-6cf523fd call 6cf513f0 1283->1284 1285 6cf5258f-6cf52596 1283->1285 1300 6cf52403-6cf52412 1284->1300 1301 6cf5261d-6cf52622 call 6cf51290 1284->1301 1290 6cf52598 1285->1290 1291 6cf5259a-6cf525cd call 6cf56a90 call 6cf52970 call 6cf58ed1 1285->1291 1286->1287 1292 6cf5238c-6cf523a5 call 6cf52860 1287->1292 1293 6cf52379-6cf52389 call 6cf58ea1 1287->1293 1290->1291 1291->1274 1315 6cf525cf-6cf525e1 1291->1315 1292->1282 1292->1283 1293->1292 1304 6cf52414 1300->1304 1305 6cf52416-6cf5244c call 6cf53090 call 6cf52e80 1300->1305 1304->1305 1319 6cf52480-6cf524a2 1305->1319 1320 6cf5244e-6cf52460 1305->1320 1317 6cf525f3-6cf525fa call 6cf58ed1 1315->1317 1318 6cf525e3-6cf525f1 1315->1318 1317->1274 1318->1317 1323 6cf52618 call 6cf5c2ee 1318->1323 1321 6cf524a4-6cf524b9 1319->1321 1322 6cf524d9-6cf524e3 1319->1322 1325 6cf52476-6cf5247d call 6cf58ed1 1320->1325 1326 6cf52462-6cf52470 1320->1326 1328 6cf524cf-6cf524d6 call 6cf58ed1 1321->1328 1329 6cf524bb-6cf524c9 1321->1329 1331 6cf524e5-6cf524f7 1322->1331 1332 6cf52517-6cf5252a 1322->1332 1323->1301 1325->1319 1326->1323 1326->1325 1328->1322 1329->1323 1329->1328 1338 6cf5250d-6cf52514 call 6cf58ed1 1331->1338 1339 6cf524f9-6cf52507 1331->1339 1334 6cf5255d-6cf52579 1332->1334 1335 6cf5252c-6cf5253b 1332->1335 1342 6cf52584 1334->1342 1343 6cf5257b-6cf52582 1334->1343 1340 6cf52553-6cf5255a call 6cf58ed1 1335->1340 1341 6cf5253d-6cf5254b 1335->1341 1338->1332 1339->1323 1339->1338 1340->1334 1341->1323 1346 6cf52551 1341->1346 1348 6cf52587-6cf52589 1342->1348 1343->1348 1346->1340 1348->1284 1348->1285
                                                                                                                                                            APIs
                                                                                                                                                            • PathFileExistsW.SHLWAPI(?,C6365386,00000000), ref: 6CF52276
                                                                                                                                                            • DeleteFileW.KERNEL32(?), ref: 6CF5228D
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: File$DeleteExistsPath
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 4234011339-0
                                                                                                                                                            • Opcode ID: e76e7412454f404a29146587d8fb4f0970ffaefb291c278c8cb662961fe0a52e
                                                                                                                                                            • Instruction ID: e4d825cb33601bfce0f656583e659080a46a712236cda82781ca998710b1d45f
                                                                                                                                                            • Opcode Fuzzy Hash: e76e7412454f404a29146587d8fb4f0970ffaefb291c278c8cb662961fe0a52e
                                                                                                                                                            • Instruction Fuzzy Hash: 9811A531A05618EBDF14DF59D848B6AB7F8FB05710F40072EE91587E40CB31A964CAE1
                                                                                                                                                            APIs
                                                                                                                                                            • GetUserGeoID.KERNEL32(00000010), ref: 04953B17
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000003.15740755527.0000000004950000.00000040.00000800.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_3_4950000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: User
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 765557111-0
                                                                                                                                                            • Opcode ID: 7a5ef5aa2da3ee683f15ea25a3daec681cfe10536e96372bc7e02bb5167ef651
                                                                                                                                                            • Instruction ID: 32bc1ccbff0cd9f0863646250c61c7808b644042cdf4626b3b0a83aa1adfcdf9
                                                                                                                                                            • Opcode Fuzzy Hash: 7a5ef5aa2da3ee683f15ea25a3daec681cfe10536e96372bc7e02bb5167ef651
                                                                                                                                                            • Instruction Fuzzy Hash: 8FA1AE70D043898FDB15CFA8C8547DEBFB1EF49304F14846AD855AB2A2D734A845CBA2
                                                                                                                                                            APIs
                                                                                                                                                            • KiUserExceptionDispatcher.NTDLL ref: 04952A1A
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000003.15740755527.0000000004950000.00000040.00000800.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_3_4950000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: DispatcherExceptionUser
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 6842923-0
                                                                                                                                                            • Opcode ID: de7ceb95cfcc902dfdbbc96c51b72eb1326408ccdac3c898893a50283c516ec1
                                                                                                                                                            • Instruction ID: d7fe5c99c8a6c01ad04336adaee52b4b5fb884ccac1a64898c7e1b51ab85b8b8
                                                                                                                                                            • Opcode Fuzzy Hash: de7ceb95cfcc902dfdbbc96c51b72eb1326408ccdac3c898893a50283c516ec1
                                                                                                                                                            • Instruction Fuzzy Hash: B2710434B042158FD725CB78D89466EBBB6FF45314B2481BAD909CB3A2DB31EC42CB91

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            APIs
                                                                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,?,00000104,C6365386,00000000), ref: 6CF580CE
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: FileModuleName
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 514040917-0
                                                                                                                                                            • Opcode ID: 4853711ee476518862cc54a9522af21900c00d31e1533f8e879f3e31cc54167f
                                                                                                                                                            • Instruction ID: 31c404148112400352b189d9885c1aebbab3be9d25ba2cfefc8fd6acecda5ede
                                                                                                                                                            • Opcode Fuzzy Hash: 4853711ee476518862cc54a9522af21900c00d31e1533f8e879f3e31cc54167f
                                                                                                                                                            • Instruction Fuzzy Hash: 0821C6B4D402189BDB24DF54CC48BDABBB8FB04704F5041D9E909A7780D7746B48CF90
                                                                                                                                                            APIs
                                                                                                                                                            • GetUserGeoID.KERNEL32(00000010), ref: 04953B17
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000003.15740755527.0000000004950000.00000040.00000800.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_3_4950000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: User
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 765557111-0
                                                                                                                                                            • Opcode ID: 32f02da187b29fd185b0f07e4adec8cf5674d374f0891e2f5bbd36ebb9f061f3
                                                                                                                                                            • Instruction ID: a6f436b8efa18790f92d2fd616b763e453dac78a3a09a84f530e8bff035c39ea
                                                                                                                                                            • Opcode Fuzzy Hash: 32f02da187b29fd185b0f07e4adec8cf5674d374f0891e2f5bbd36ebb9f061f3
                                                                                                                                                            • Instruction Fuzzy Hash: 901113B49002498FDB20DF9AD484BAEFBF4EB48314F20845AD919A7350D374A944CFA5
                                                                                                                                                            APIs
                                                                                                                                                            • GetUserGeoID.KERNEL32(00000010), ref: 04953B17
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000003.15740755527.0000000004950000.00000040.00000800.00020000.00000000.sdmp, Offset: 04950000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_3_4950000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: User
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 765557111-0
                                                                                                                                                            • Opcode ID: 81bffce140708cceb5289b5747bc1e364838e390ec7aaf7aa0e291c200ae2d55
                                                                                                                                                            • Instruction ID: 26bdb4f6fea851ebd0a363fb23263142e30785cd60ce97a4b7177a8f27e3c51b
                                                                                                                                                            • Opcode Fuzzy Hash: 81bffce140708cceb5289b5747bc1e364838e390ec7aaf7aa0e291c200ae2d55
                                                                                                                                                            • Instruction Fuzzy Hash: AA1122B590024ACFDB20CFA9E4847EEFBF4EB48314F20846AC918A7750C774A955CFA5

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 1362 6cf60b30-6cf60b3b 1363 6cf60b3d-6cf60b47 1362->1363 1364 6cf60b49-6cf60b4f 1362->1364 1363->1364 1365 6cf60b7d-6cf60b88 call 6cf60316 1363->1365 1366 6cf60b51-6cf60b52 1364->1366 1367 6cf60b68-6cf60b79 RtlAllocateHeap 1364->1367 1371 6cf60b8a-6cf60b8c 1365->1371 1366->1367 1368 6cf60b54-6cf60b5b call 6cf64a95 1367->1368 1369 6cf60b7b 1367->1369 1368->1365 1375 6cf60b5d-6cf60b66 call 6cf5f30b 1368->1375 1369->1371 1375->1365 1375->1367
                                                                                                                                                            APIs
                                                                                                                                                            • RtlAllocateHeap.NTDLL(00000008,?,?,?,6CF60909,00000001,00000364,?,FFFFFFFF,000000FF,?,?,6CF6031B,6CF60C6C), ref: 6CF60B71
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                            • Opcode ID: 780b106de7adb47fcc7bf73268ec7c588741256a266815569f6574129518dc58
                                                                                                                                                            • Instruction ID: 2320c843c228e79fb120045ac9c081604163085f26eaf7ba282d5473f1c5a290
                                                                                                                                                            • Opcode Fuzzy Hash: 780b106de7adb47fcc7bf73268ec7c588741256a266815569f6574129518dc58
                                                                                                                                                            • Instruction Fuzzy Hash: 86F0E93261616867EF525A779D00F5B37689F827BCB30D121A814D7D90CBF0D40587E9
                                                                                                                                                            APIs
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Close
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 3535843008-0
                                                                                                                                                            • Opcode ID: ba33d024267f7a34869f13cf892c2a7c9a0371733be4639155b8472f92419d66
                                                                                                                                                            • Instruction ID: 67ebba933860972b7a49490505a93a40481f593c7a50a20e478641cbe36c39af
                                                                                                                                                            • Opcode Fuzzy Hash: ba33d024267f7a34869f13cf892c2a7c9a0371733be4639155b8472f92419d66
                                                                                                                                                            • Instruction Fuzzy Hash: FAE09279D64205CBCB20DF08C948BA5B7B4FF51348F4682CAC90D67650EB348A94CE20
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15741885145.00000000045BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 045BD000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_45bd000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: e22095634fc7a39c511c0b0a97f19df0162b629e014d4bd363b8725df5eb2750
                                                                                                                                                            • Instruction ID: eb7d53404f1267af44bd36e36d197b92efec15f981dc8aed7627bd8693868016
                                                                                                                                                            • Opcode Fuzzy Hash: e22095634fc7a39c511c0b0a97f19df0162b629e014d4bd363b8725df5eb2750
                                                                                                                                                            • Instruction Fuzzy Hash: 82212875604344DFDB05DF10E9C0B66BF75FB88310F248569D8890B256C33AE459EBE1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15741885145.00000000045BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 045BD000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_45bd000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: db3fc34567d93fcc23b6985a7ce179329bd3e72b02d5c4f8fec703928c4e388a
                                                                                                                                                            • Instruction ID: 4646738e2dbc538a8fa755cfe505111b3340dafd60a42777dd87c853ae946533
                                                                                                                                                            • Opcode Fuzzy Hash: db3fc34567d93fcc23b6985a7ce179329bd3e72b02d5c4f8fec703928c4e388a
                                                                                                                                                            • Instruction Fuzzy Hash: 3211D376504280CFDB16CF10E5C4B56BF71FB84310F28C6A9D8480B656C33AE45ADBA1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15741885145.00000000045BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 045BD000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_45bd000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: d03802da251d9391975dc98add313424df8b57a09d8ac5e2c087efe3cc6524b4
                                                                                                                                                            • Instruction ID: 5584d07b203f72192b91a12fc0df75242cb5c4d677594eea5750b1654d7696fa
                                                                                                                                                            • Opcode Fuzzy Hash: d03802da251d9391975dc98add313424df8b57a09d8ac5e2c087efe3cc6524b4
                                                                                                                                                            • Instruction Fuzzy Hash: 7101FC71104B449FE7104F25E9C47A2BFA8EF41330F14841ADC880B142E279A449EAF1
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15741885145.00000000045BD000.00000040.00000800.00020000.00000000.sdmp, Offset: 045BD000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_45bd000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: 1bd81dd83b97c58af6e9a066e0d3065a3ad09141c10e193da91af049ecec9edb
                                                                                                                                                            • Instruction ID: 9ca15e422d990a07cbd8a5ec6091e5d797684e9c10dd30262c77729ba31d8baa
                                                                                                                                                            • Opcode Fuzzy Hash: 1bd81dd83b97c58af6e9a066e0d3065a3ad09141c10e193da91af049ecec9edb
                                                                                                                                                            • Instruction Fuzzy Hash: 29015E6100D7C45FE7128B259994BA2BFB4EF43224F1981CBD8888F193D26D5849CBB2
                                                                                                                                                            APIs
                                                                                                                                                            • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 6CF5987B
                                                                                                                                                            • IsDebuggerPresent.KERNEL32 ref: 6CF59947
                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 6CF59967
                                                                                                                                                            • UnhandledExceptionFilter.KERNEL32(?), ref: 6CF59971
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 254469556-0
                                                                                                                                                            • Opcode ID: 451b0a384c1aed6410d451906e9a1cbd1c7908cd863f012ee8fd6744f5201b25
                                                                                                                                                            • Instruction ID: c6b4f7b25f6bf1064f365b9d1c0aa90aca9401e2e88e2b790999d1e0e5ba7099
                                                                                                                                                            • Opcode Fuzzy Hash: 451b0a384c1aed6410d451906e9a1cbd1c7908cd863f012ee8fd6744f5201b25
                                                                                                                                                            • Instruction Fuzzy Hash: 343129B5D45218DBDF10DF61C9497CCBBB8AF08304F50419AE54DA7240EB715B858F55
                                                                                                                                                            APIs
                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000,?,6CF59777,6CF6C310), ref: 6CF5965C
                                                                                                                                                            • UnhandledExceptionFilter.KERNEL32(6CF59777,?,6CF59777,6CF6C310), ref: 6CF59665
                                                                                                                                                            • GetCurrentProcess.KERNEL32(C0000409,?,6CF59777,6CF6C310), ref: 6CF59670
                                                                                                                                                            • TerminateProcess.KERNEL32(00000000,?,6CF59777,6CF6C310), ref: 6CF59677
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 3231755760-0
                                                                                                                                                            • Opcode ID: 5430bf9200069bd7671ff5fefa6161f09789303b81941058e765b5f4e6c5e972
                                                                                                                                                            • Instruction ID: e4d6013bb7a0c2809156ecc6d626dbbd0318e807a872efa1b65d00bc32e23b46
                                                                                                                                                            • Opcode Fuzzy Hash: 5430bf9200069bd7671ff5fefa6161f09789303b81941058e765b5f4e6c5e972
                                                                                                                                                            • Instruction Fuzzy Hash: 30D0CA32AA4208BBCE803BE2C80CBA83B38AB0A256F008001F3EAC2000CA3154008B61
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: c859fd11af0119291b4a22b45ae418c387e0afce46642759b37d1bfbd7b41499
                                                                                                                                                            • Instruction ID: 673de9a2aab8267043a8be4c8285c7c2c5f620cea0794299044695473496e3b0
                                                                                                                                                            • Opcode Fuzzy Hash: c859fd11af0119291b4a22b45ae418c387e0afce46642759b37d1bfbd7b41499
                                                                                                                                                            • Instruction Fuzzy Hash: 05E08C32912628EBCB10CB99CA0498AB3FCEB84B46B114596B502D3A10C671DE40EBD0
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: cc7cd9beb17384081dcc07d1ebc8352ecaeecca6abe001530bc82f5e39eb9526
                                                                                                                                                            • Instruction ID: bb615a3ad2ffba8df95810752e69b48b2909d95b1ea3f6b3f4d9cc4783a371c0
                                                                                                                                                            • Opcode Fuzzy Hash: cc7cd9beb17384081dcc07d1ebc8352ecaeecca6abe001530bc82f5e39eb9526
                                                                                                                                                            • Instruction Fuzzy Hash: 26C08C38001A804ACE05C91492713E83364A7E179AFF004CCCE030BF41C65E9886EA41
                                                                                                                                                            APIs
                                                                                                                                                            • InitializeCriticalSectionAndSpinCount.KERNEL32(6CF74B14,00000FA0,?,?,6CF5927D), ref: 6CF592AB
                                                                                                                                                            • GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,6CF5927D), ref: 6CF592B6
                                                                                                                                                            • GetModuleHandleW.KERNEL32(kernel32.dll,?,?,6CF5927D), ref: 6CF592C7
                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 6CF592D9
                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 6CF592E7
                                                                                                                                                            • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000,?,?,6CF5927D), ref: 6CF5930A
                                                                                                                                                            • DeleteCriticalSection.KERNEL32(6CF74B14,00000007,?,?,6CF5927D), ref: 6CF59326
                                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,6CF5927D), ref: 6CF59336
                                                                                                                                                            Strings
                                                                                                                                                            • SleepConditionVariableCS, xrefs: 6CF592D3
                                                                                                                                                            • kernel32.dll, xrefs: 6CF592C2
                                                                                                                                                            • api-ms-win-core-synch-l1-2-0.dll, xrefs: 6CF592B1
                                                                                                                                                            • WakeAllConditionVariable, xrefs: 6CF592DF
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Handle$AddressCriticalModuleProcSection$CloseCountCreateDeleteEventInitializeSpin
                                                                                                                                                            • String ID: SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                            • API String ID: 2565136772-3242537097
                                                                                                                                                            • Opcode ID: f81fba35104563f46360fcea787241f0537665005f82c083639cff7511e3fca5
                                                                                                                                                            • Instruction ID: 58148f76650bc6ce3af1c72e36d73963541f6bdb6b11e954f904f8b270c545d5
                                                                                                                                                            • Opcode Fuzzy Hash: f81fba35104563f46360fcea787241f0537665005f82c083639cff7511e3fca5
                                                                                                                                                            • Instruction Fuzzy Hash: 07019271F51211BBDF513BB7A808B663A789B526097540611FEE4D2D40DF30CD018EB0
                                                                                                                                                            APIs
                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,?,?,C6365386,?,6CF615C7,?,?,?,00000000), ref: 6CF6157B
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: FreeLibrary
                                                                                                                                                            • String ID: api-ms-$ext-ms-
                                                                                                                                                            • API String ID: 3664257935-537541572
                                                                                                                                                            • Opcode ID: 464de37912e7f672c6d63e2d49e7f03ca336a8fb4079f1fec981a2af4a824e8c
                                                                                                                                                            • Instruction ID: 85b8d4cfdb16ce9a1270d3e2a895cc2c9aaf43ac6c1ce4c198b5d12feaa342c9
                                                                                                                                                            • Opcode Fuzzy Hash: 464de37912e7f672c6d63e2d49e7f03ca336a8fb4079f1fec981a2af4a824e8c
                                                                                                                                                            • Instruction Fuzzy Hash: 4621B736E11220ABDB119B27DC80B5B77789B437A4F255211ED66A7E80D730ED01CAE0
                                                                                                                                                            APIs
                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,6CF5BDE3,00000000,?,00000001,00000000,?,6CF5BE5A,00000001,FlsFree,6CF6CE3C,FlsFree,00000000), ref: 6CF5BDB2
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: FreeLibrary
                                                                                                                                                            • String ID: api-ms-
                                                                                                                                                            • API String ID: 3664257935-2084034818
                                                                                                                                                            • Opcode ID: 5d6f407fafec9f9b260cf79811d7fa81e42451925c354bfc5c85beed3d12623f
                                                                                                                                                            • Instruction ID: 4a56146bc31adc95d349674e2b368b83e542c1f80872a4eba897d2541113bc45
                                                                                                                                                            • Opcode Fuzzy Hash: 5d6f407fafec9f9b260cf79811d7fa81e42451925c354bfc5c85beed3d12623f
                                                                                                                                                            • Instruction Fuzzy Hash: 55112C36E41621ABDF125B29CC4075E33B49F13774F650A91EE60EB680D770ED108AD0
                                                                                                                                                            APIs
                                                                                                                                                            • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,C6365386,?,?,00000000,6CF6B594,000000FF,?,6CF5F784,?,?,6CF5F758,00000016), ref: 6CF5F829
                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 6CF5F83B
                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,00000000,6CF6B594,000000FF,?,6CF5F784,?,?,6CF5F758,00000016), ref: 6CF5F85D
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                            • API String ID: 4061214504-1276376045
                                                                                                                                                            • Opcode ID: 121a0e2c6a4327bf1c3086ca603408b603a5a99cffe422084212dcf4f211eeb6
                                                                                                                                                            • Instruction ID: 5ebb961ed5fae3f5b4a61f6eba5bd778290cd2dc4caf012c3b1bdfd8f0bedde1
                                                                                                                                                            • Opcode Fuzzy Hash: 121a0e2c6a4327bf1c3086ca603408b603a5a99cffe422084212dcf4f211eeb6
                                                                                                                                                            • Instruction Fuzzy Hash: 78018632A14555FFDF419F51CC04BBEBBB8FB09719F100629F921A2A90DB759900CF90
                                                                                                                                                            APIs
                                                                                                                                                            • GetVersionExW.KERNEL32(?,6CF71ABC,00000000,C6365386), ref: 6CF55E01
                                                                                                                                                            • wsprintfW.USER32 ref: 6CF55E48
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: Versionwsprintf
                                                                                                                                                            • String ID: %d.%d.%d.%d$Windows
                                                                                                                                                            • API String ID: 2108043187-3609678049
                                                                                                                                                            • Opcode ID: b9087309b4ca960265c1c0df3505aa9e2e235617b7643977a49eeac47b62e70c
                                                                                                                                                            • Instruction ID: 68fb05df192fa9e60ed0d48c85de54b3346f039295e10bd823f5fd4087354001
                                                                                                                                                            • Opcode Fuzzy Hash: b9087309b4ca960265c1c0df3505aa9e2e235617b7643977a49eeac47b62e70c
                                                                                                                                                            • Instruction Fuzzy Hash: 4B7103709112188BDB35CF24CC84BEDB7B9EF14308F50468DE559A7A90DB79AB98CF50
                                                                                                                                                            APIs
                                                                                                                                                            • GetConsoleOutputCP.KERNEL32(C6365386,?,00000000,?), ref: 6CF67425
                                                                                                                                                              • Part of subcall function 6CF61315: WideCharToMultiByte.KERNEL32(?,00000000,00000000,?,?,?,6CF67DB5,0000FDE9,00000000,?,?,?,6CF67AF6,0000FDE9,00000000,?), ref: 6CF613C1
                                                                                                                                                            • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 6CF67680
                                                                                                                                                            • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 6CF676C8
                                                                                                                                                            • GetLastError.KERNEL32 ref: 6CF6776B
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 2112829910-0
                                                                                                                                                            • Opcode ID: 416ef4550a0a644da25f4b68b9523eacdde04af4a08eeb8ff1e0141c8ddd4469
                                                                                                                                                            • Instruction ID: 7aaef0f188b9d19ad6c2a4ce2aef79e47864f0fa87bf43d893e9406967314beb
                                                                                                                                                            • Opcode Fuzzy Hash: 416ef4550a0a644da25f4b68b9523eacdde04af4a08eeb8ff1e0141c8ddd4469
                                                                                                                                                            • Instruction Fuzzy Hash: 82D14775E042589FCF01CFA9D880AADFBB5FF09314F24416AE865E7B51D730A946CB50
                                                                                                                                                            APIs
                                                                                                                                                            • GetEnvironmentStringsW.KERNEL32 ref: 6CF63C23
                                                                                                                                                              • Part of subcall function 6CF61315: WideCharToMultiByte.KERNEL32(?,00000000,00000000,?,?,?,6CF67DB5,0000FDE9,00000000,?,?,?,6CF67AF6,0000FDE9,00000000,?), ref: 6CF613C1
                                                                                                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 6CF63C5B
                                                                                                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 6CF63C7B
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 158306478-0
                                                                                                                                                            • Opcode ID: 3a63ecc2da1741316958ea497aee792718f7b47e76c07be8994e6b8c3511ebaf
                                                                                                                                                            • Instruction ID: ade290660ce00d0da227802407db481771cb26ca0487e8c0cf0103db1d9aa439
                                                                                                                                                            • Opcode Fuzzy Hash: 3a63ecc2da1741316958ea497aee792718f7b47e76c07be8994e6b8c3511ebaf
                                                                                                                                                            • Instruction Fuzzy Hash: 4311C0B2A456557E6B1167BB9D89CAF7AACDF872DC7200025F842D3F00EBA0DD088271
                                                                                                                                                            APIs
                                                                                                                                                            • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 6CF597A8
                                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 6CF597B7
                                                                                                                                                            • GetCurrentProcessId.KERNEL32 ref: 6CF597C0
                                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?), ref: 6CF597CD
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 2933794660-0
                                                                                                                                                            • Opcode ID: af40f2abcdf092e41033393ee92101edfca8772d35792aa8c2a86b55a9e3bbfb
                                                                                                                                                            • Instruction ID: 1443ae9f5b9f32147933f3468c9b5aa7f80ec63db72ccef60393a07d7aa42a99
                                                                                                                                                            • Opcode Fuzzy Hash: af40f2abcdf092e41033393ee92101edfca8772d35792aa8c2a86b55a9e3bbfb
                                                                                                                                                            • Instruction Fuzzy Hash: 55F04D71D24209EBCF04EBF5C649BAEBBB8FF18205F5144959562E7140E634AB049B51
                                                                                                                                                            APIs
                                                                                                                                                            • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 6CF5B3BA
                                                                                                                                                            Strings
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: EncodePointer
                                                                                                                                                            • String ID: MOC$RCC
                                                                                                                                                            • API String ID: 2118026453-2084237596
                                                                                                                                                            • Opcode ID: ffcb3ef780381237280c659204ac90864bfb07ce25c63ea5edd5053d6cf901c0
                                                                                                                                                            • Instruction ID: 3a9c238134c0e75d131601cb8b2a8eb37b78f7075a6c744e46a3f1bf6c69b603
                                                                                                                                                            • Opcode Fuzzy Hash: ffcb3ef780381237280c659204ac90864bfb07ce25c63ea5edd5053d6cf901c0
                                                                                                                                                            • Instruction Fuzzy Hash: 3F419A72900109EFCF16CF94CC80AEE7BB5FF58308F648599FA14A7610D3359961CBA0
                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 6CF54980: InitializeCriticalSectionEx.KERNEL32(?,00000000,00000000,6CF59C48,?,?,?,6CF5100A), ref: 6CF54985
                                                                                                                                                              • Part of subcall function 6CF54980: GetLastError.KERNEL32(?,?,?,6CF5100A), ref: 6CF5498F
                                                                                                                                                            • IsDebuggerPresent.KERNEL32(?,?,?,6CF5100A), ref: 6CF59C4C
                                                                                                                                                            • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,6CF5100A), ref: 6CF59C5B
                                                                                                                                                            Strings
                                                                                                                                                            • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 6CF59C56
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: CriticalDebugDebuggerErrorInitializeLastOutputPresentSectionString
                                                                                                                                                            • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                            • API String ID: 3511171328-631824599
                                                                                                                                                            • Opcode ID: 19d6e49404283240fc5f897cc8a190555e7c1150abaf34a0626a25e61dbf9dab
                                                                                                                                                            • Instruction ID: 5e7d936ff64f7342199b81d16fd7a264cf91dfc4f414f9191ecc6ea1a5a27a5a
                                                                                                                                                            • Opcode Fuzzy Hash: 19d6e49404283240fc5f897cc8a190555e7c1150abaf34a0626a25e61dbf9dab
                                                                                                                                                            • Instruction Fuzzy Hash: DCE06DB06007428BDB61AF2ED5493427AF8AF20704F91881DD5E5C7F40EBB4D5548B61
                                                                                                                                                            APIs
                                                                                                                                                              • Part of subcall function 6CF56060: WideCharToMultiByte.KERNEL32(0000FDE9,00000000,?,?,?,C6365386,00000000,00000000,?,6CF567BB,00000000,00000000,C6365386), ref: 6CF56076
                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000003,00000000,?,?,?,?,?,?,?,?,?), ref: 6CF5692E
                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,?,?), ref: 6CF5693F
                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000003,00000000,?,?,00000000,00000000,?,?,?,?,?), ref: 6CF5695F
                                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000003,00000000,?,?,?,?,?,?,?,?,?,?,?), ref: 6CF5699A
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 00000008.00000002.15743159036.000000006CF51000.00000020.00000001.01000000.0000000F.sdmp, Offset: 6CF50000, based on PE: true
                                                                                                                                                            • Associated: 00000008.00000002.15743138180.000000006CF50000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743198506.000000006CF6C000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743225586.000000006CF74000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            • Associated: 00000008.00000002.15743249863.000000006CF76000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_8_2_6cf50000_rundll32.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 1717984340-0
                                                                                                                                                            • Opcode ID: 388616b4623dd437a228549068ad8390df0d64a1e79bc06cd4b3084c328048e1
                                                                                                                                                            • Instruction ID: 6dcdad9295f2dab500d3ef7749b9fde29b8794567f8efe0928c3b98553078d64
                                                                                                                                                            • Opcode Fuzzy Hash: 388616b4623dd437a228549068ad8390df0d64a1e79bc06cd4b3084c328048e1
                                                                                                                                                            • Instruction Fuzzy Hash: A791D4B0E04259ABEB148F64CC40BDAB7B8AF14704F5041E9FA59E7B40DB719EA8CF50

                                                                                                                                                            Execution Graph

                                                                                                                                                            Execution Coverage:17.7%
                                                                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                            Signature Coverage:0%
                                                                                                                                                            Total number of Nodes:26
                                                                                                                                                            Total number of Limit Nodes:1
                                                                                                                                                            execution_graph 2126 1817708 2127 1817750 VirtualProtect 2126->2127 2128 181778a 2127->2128 2129 1810848 2130 1810875 2129->2130 2132 1813add 2129->2132 2133 1813aee 2132->2133 2134 181431d 2133->2134 2135 1814460 VirtualProtect 2133->2135 2134->2130 2136 181449a 2135->2136 2136->2130 2137 1810838 2138 1813add VirtualProtect 2137->2138 2139 1810875 2137->2139 2138->2139 2153 1814418 2154 1814419 VirtualProtect 2153->2154 2156 181449a 2154->2156 2157 1813c1d 2159 1813bcc 2157->2159 2158 181431d 2159->2158 2160 1814460 VirtualProtect 2159->2160 2161 181449a 2160->2161 2140 1813bee 2142 1813bcc 2140->2142 2141 181431d 2142->2140 2142->2141 2143 1814460 VirtualProtect 2142->2143 2144 181449a 2143->2144

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 0 1813add-1813aec 1 1813b25-1813b3e 0->1 2 1813aee-1813b22 0->2 3 1813b41-1813b85 1->3 4 1813b40 1->4 2->1 8 1813ba7-1813bac 3->8 9 1813b87-1813b91 3->9 4->3 12 1813baf-1813bc7 8->12 10 1814325-1814368 9->10 11 1813b97-1813ba5 9->11 15 18143ab-18143ad 10->15 16 181436a-1814370 10->16 11->12 22 1813bcc-1813be1 12->22 18 18143af-18143dc 15->18 17 1814372-18143a0 16->17 16->18 20 18143a2-18143a9 17->20 21 18143de-1814416 17->21 18->21 20->15 23 1814419-1814498 VirtualProtect 21->23 24 1814418 21->24 25 1813be7 22->25 26 181431d-1814324 22->26 38 18144a1-18144c2 23->38 39 181449a-18144a0 23->39 24->23 27 1813ce1-1813d10 25->27 28 1813d3a-1813d40 25->28 29 1813e8d-1813e93 25->29 30 1813bee-1813c10 25->30 27->22 28->10 31 1813d46-1813d53 28->31 32 1813e95-1813e9d 29->32 33 1813e9f-1813ea4 29->33 30->22 31->10 36 1813d59-1813d73 31->36 37 1813ea7 32->37 33->37 36->22 37->22 39->38
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000000A.00000002.15931033004.0000000001810000.00000040.00000800.00020000.00000000.sdmp, Offset: 01810000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_10_2_1810000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID:
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID:
                                                                                                                                                            • Opcode ID: b5eb6e6632d825cb1c3a090a8ff12d7338b7d9979d1b3fd2889067b7e5a2b413
                                                                                                                                                            • Instruction ID: 446854a10f89bc5645935ff91129f748ce02d718555a84b955b8c7f8b3afd8da
                                                                                                                                                            • Opcode Fuzzy Hash: b5eb6e6632d825cb1c3a090a8ff12d7338b7d9979d1b3fd2889067b7e5a2b413
                                                                                                                                                            • Instruction Fuzzy Hash: 48B1FC72D01349CFCB5ACFA8C840A99BBF8FF49328F64809ED505DB259D3399A46CB50

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 41 1817705-1817788 VirtualProtect 43 1817791-18177b2 41->43 44 181778a-1817790 41->44 44->43
                                                                                                                                                            APIs
                                                                                                                                                            • VirtualProtect.KERNELBASE(?,?,?,?), ref: 0181777B
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000000A.00000002.15931033004.0000000001810000.00000040.00000800.00020000.00000000.sdmp, Offset: 01810000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_10_2_1810000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ProtectVirtual
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 544645111-0
                                                                                                                                                            • Opcode ID: 8bbe47a425ee1cd8a7ee3fba33ba712c711d70e17a05473881b3f94f3e50554b
                                                                                                                                                            • Instruction ID: 6b9fd2e95c7e666d2a04dcebb76dd8208eb11106ffb93de3e141b37112f046dc
                                                                                                                                                            • Opcode Fuzzy Hash: 8bbe47a425ee1cd8a7ee3fba33ba712c711d70e17a05473881b3f94f3e50554b
                                                                                                                                                            • Instruction Fuzzy Hash: 0621F7B5D002099FDB10CFAAD484BDEFBF4EB48310F10842AD558A7251D378A555CF61

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 52 1817708-1817788 VirtualProtect 54 1817791-18177b2 52->54 55 181778a-1817790 52->55 55->54
                                                                                                                                                            APIs
                                                                                                                                                            • VirtualProtect.KERNELBASE(?,?,?,?), ref: 0181777B
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000000A.00000002.15931033004.0000000001810000.00000040.00000800.00020000.00000000.sdmp, Offset: 01810000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_10_2_1810000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ProtectVirtual
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 544645111-0
                                                                                                                                                            • Opcode ID: e75ec4080d27d9c7b9c183f38cb1d911cdfff1cd41a077204d1fd35d0dacb963
                                                                                                                                                            • Instruction ID: ffee601842df59a5b2203f705950d32e7ebae49dca0f4b086b29bd6f16f1023c
                                                                                                                                                            • Opcode Fuzzy Hash: e75ec4080d27d9c7b9c183f38cb1d911cdfff1cd41a077204d1fd35d0dacb963
                                                                                                                                                            • Instruction Fuzzy Hash: 882117B59002099FDB10CFAAD884BDEFBF4FF48320F50842AE558A3241D378A654CFA5

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 46 1814418-1814498 VirtualProtect 49 18144a1-18144c2 46->49 50 181449a-18144a0 46->50 50->49
                                                                                                                                                            APIs
                                                                                                                                                            • VirtualProtect.KERNELBASE(?,?,?,?), ref: 0181448B
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000000A.00000002.15931033004.0000000001810000.00000040.00000800.00020000.00000000.sdmp, Offset: 01810000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_10_2_1810000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ProtectVirtual
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 544645111-0
                                                                                                                                                            • Opcode ID: a84e54806caa27f5c5c29b5937a2e1e2662fbda4ed3997b9b7bbaff8e2453451
                                                                                                                                                            • Instruction ID: b8ff0d479872f1f25bd499f53845a024a85c82e7258c0785d4467349d8950529
                                                                                                                                                            • Opcode Fuzzy Hash: a84e54806caa27f5c5c29b5937a2e1e2662fbda4ed3997b9b7bbaff8e2453451
                                                                                                                                                            • Instruction Fuzzy Hash: 97212CB59002099FDB10CF9AD484BDEFBF4FF48310F50842AD558A3241D374A545CFA5

                                                                                                                                                            Execution Graph

                                                                                                                                                            Execution Coverage:16.3%
                                                                                                                                                            Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                            Signature Coverage:0%
                                                                                                                                                            Total number of Nodes:6
                                                                                                                                                            Total number of Limit Nodes:0
                                                                                                                                                            execution_graph 2267 3294418 2268 3294460 VirtualProtect 2267->2268 2269 329449a 2268->2269 2273 329439b 2274 32943a2 VirtualProtect 2273->2274 2276 329449a 2274->2276

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 0 329439b-32943a0 1 32943de-3294498 VirtualProtect 0->1 2 32943a2-32943d6 0->2 4 329449a-32944a0 1->4 5 32944a1-32944c2 1->5 2->1 4->5
                                                                                                                                                            APIs
                                                                                                                                                            • VirtualProtect.KERNELBASE(?,?,?,?), ref: 0329448B
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000000B.00000002.15996296146.0000000003290000.00000040.00000800.00020000.00000000.sdmp, Offset: 03290000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_11_2_3290000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ProtectVirtual
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 544645111-0
                                                                                                                                                            • Opcode ID: f1cdef783ed75235b71e8cbdd3a82da913bfcc4f07d25b27704ab6e3b74f9ea7
                                                                                                                                                            • Instruction ID: 35e2e54b9678d2485e3e2989c8633dbbac86dac35daeaaf078d6f65bf3bf8868
                                                                                                                                                            • Opcode Fuzzy Hash: f1cdef783ed75235b71e8cbdd3a82da913bfcc4f07d25b27704ab6e3b74f9ea7
                                                                                                                                                            • Instruction Fuzzy Hash: 134135729102558FCB11DFB6C48879ABBF5FF4A314F1880AAD454AB645E378A181CB92

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 7 32943d9-3294498 VirtualProtect 9 329449a-32944a0 7->9 10 32944a1-32944c2 7->10 9->10
                                                                                                                                                            APIs
                                                                                                                                                            • VirtualProtect.KERNELBASE(?,?,?,?), ref: 0329448B
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000000B.00000002.15996296146.0000000003290000.00000040.00000800.00020000.00000000.sdmp, Offset: 03290000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_11_2_3290000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ProtectVirtual
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 544645111-0
                                                                                                                                                            • Opcode ID: 50b29090238bfd08edf0ae862b5be1140a8e92647d9de944c2bf68eb82465d3c
                                                                                                                                                            • Instruction ID: d2950d6f4912ab6824d2ca86a72a416170d8224325ae0d3fe3837c4a485938cd
                                                                                                                                                            • Opcode Fuzzy Hash: 50b29090238bfd08edf0ae862b5be1140a8e92647d9de944c2bf68eb82465d3c
                                                                                                                                                            • Instruction Fuzzy Hash: FA317A71900359DFCB11CFBAD88479ABBF4FF4A310F1880AAD458AB241D378A581CF96

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 12 3297702-3297788 VirtualProtect 14 329778a-3297790 12->14 15 3297791-32977b2 12->15 14->15
                                                                                                                                                            APIs
                                                                                                                                                            • VirtualProtect.KERNELBASE(?,?,?,?), ref: 0329777B
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000000B.00000002.15996296146.0000000003290000.00000040.00000800.00020000.00000000.sdmp, Offset: 03290000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_11_2_3290000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ProtectVirtual
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 544645111-0
                                                                                                                                                            • Opcode ID: 0cac3eca1680fbdb90885b8fe5c9eb8a196e637e0f649004ac1d4148541a2435
                                                                                                                                                            • Instruction ID: d37a106b7d53311b0dbf0ccc7a83a60e3034b88a0fd0ae04095b405453c61760
                                                                                                                                                            • Opcode Fuzzy Hash: 0cac3eca1680fbdb90885b8fe5c9eb8a196e637e0f649004ac1d4148541a2435
                                                                                                                                                            • Instruction Fuzzy Hash: 672124B59002499FDB10CFAAD884BEEFBF4FF49320F14842AE458A7251D378A544CFA5

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 22 3297708-3297788 VirtualProtect 24 329778a-3297790 22->24 25 3297791-32977b2 22->25 24->25
                                                                                                                                                            APIs
                                                                                                                                                            • VirtualProtect.KERNELBASE(?,?,?,?), ref: 0329777B
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000000B.00000002.15996296146.0000000003290000.00000040.00000800.00020000.00000000.sdmp, Offset: 03290000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_11_2_3290000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ProtectVirtual
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 544645111-0
                                                                                                                                                            • Opcode ID: d4521a8bb4d79c10cf6c3defb448f8c809647ea6d70f92c1c71841e1177d9db1
                                                                                                                                                            • Instruction ID: 8e6cadcac624a4110a8d83ed98def5b8d7466602b1620898bdd288ccbb36e53a
                                                                                                                                                            • Opcode Fuzzy Hash: d4521a8bb4d79c10cf6c3defb448f8c809647ea6d70f92c1c71841e1177d9db1
                                                                                                                                                            • Instruction Fuzzy Hash: D221F6B59003499FDB10DF9AD884BDEFBF4FB48320F14842AE858A7250D378A654CFA5

                                                                                                                                                            Control-flow Graph

                                                                                                                                                            • Executed
                                                                                                                                                            • Not Executed
                                                                                                                                                            control_flow_graph 17 3294418-3294498 VirtualProtect 19 329449a-32944a0 17->19 20 32944a1-32944c2 17->20 19->20
                                                                                                                                                            APIs
                                                                                                                                                            • VirtualProtect.KERNELBASE(?,?,?,?), ref: 0329448B
                                                                                                                                                            Memory Dump Source
                                                                                                                                                            • Source File: 0000000B.00000002.15996296146.0000000003290000.00000040.00000800.00020000.00000000.sdmp, Offset: 03290000, based on PE: false
                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                            • Snapshot File: hcaresult_11_2_3290000_BingWallpaperApp.jbxd
                                                                                                                                                            Similarity
                                                                                                                                                            • API ID: ProtectVirtual
                                                                                                                                                            • String ID:
                                                                                                                                                            • API String ID: 544645111-0
                                                                                                                                                            • Opcode ID: 7f2fdc05062b5949f587845f1d67516cbcd47bff066d8533e18c47d65ff19274
                                                                                                                                                            • Instruction ID: 0147309f8d45254eb01b4aa3e8d5cf9750f7d9fffb71ad8a9eb28f7725b509c9
                                                                                                                                                            • Opcode Fuzzy Hash: 7f2fdc05062b5949f587845f1d67516cbcd47bff066d8533e18c47d65ff19274
                                                                                                                                                            • Instruction Fuzzy Hash: 6A21F6B59002499FDB10DF9AD884BDEFBF4FB48320F14842AE858A7650D378A645CFA5